Page 33 of 533 results (0.003 seconds)

CVSS: 5.9EPSS: 0%CPEs: 16EXPL: 0

epan/dissectors/packet-pktc.c in the PKTC dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 does not verify BER identifiers, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) via a crafted packet. epan/dissectors/packet-pktc.c en el disector PKTC en Wireshark 1.12.x en versiones anteriores a 1.12.11 y 2.0.x en versiones anteriores a 2.0.3 no verifica identificadores BER, lo que permite a atacantes remotos provocar una denegación de servicio (escritura fuera de límites y caída de aplicación) a través de un paquete manipulado. • http://www.debian.org/security/2016/dsa-3585 http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.securitytracker.com/id/1035685 http://www.wireshark.org/security/wnpa-sec-2016-22.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12206 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4cdc9eeba58f866bd5f273e9c5b3876857a7a4bf • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.9EPSS: 0%CPEs: 14EXPL: 0

epan/dissectors/packet-pktc.c in the PKTC dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 misparses timestamp fields, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet. epan/dissectors/packet-pktc.c en el disector PKTC en Wireshark 1.12.x en versiones anteriores a 1.12.11 y 2.0.x en versiones anteriores a 2.0.3 malinterpreta campos de fecha y hora, lo que permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites y caída de aplicación) a través de un paquete manipulado. • http://www.debian.org/security/2016/dsa-3585 http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.securitytracker.com/id/1035685 http://www.wireshark.org/security/wnpa-sec-2016-23.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12242 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=ad097385c05c370440fb810e67f811398efc0ea0 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.9EPSS: 0%CPEs: 14EXPL: 0

epan/dissectors/packet-iax2.c in the IAX2 dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet. epan/dissectors/packet-iax2.c en el disector IAX2 en Wireshark 1.12.x en versiones anteriores a 1.12.11 y 2.0.x en versiones anteriores a 2.0.3 utiliza un tipo de dato entero incorrecto, lo que permite a atacantes remotos provocar una denegación de servicio (bucle infinito) a través de un paquete manipulado. • http://www.debian.org/security/2016/dsa-3585 http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.securitytracker.com/id/1035685 http://www.wireshark.org/security/wnpa-sec-2016-24.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12260 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=42f299be6abb302f32cec78b1c0812364c9f9285 • CWE-284: Improper Access Control •

CVSS: 5.9EPSS: 0%CPEs: 16EXPL: 0

epan/dissectors/packet-gsm_cbch.c in the GSM CBCH dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 uses the wrong variable to index an array, which allows remote attackers to cause a denial of service (out-of-bounds access and application crash) via a crafted packet. epan/dissectors/packet-gsm_cbch.c en el disector GSM CBCH en Wireshark 1.12.x en versiones anteriores a 1.12.11 y 2.0.x en versiones anteriores a 2.0.3 utiliza la variable incorrecta para indexar un array, lo que permite a atacantes remotos provocar una denegación de servicio (acceso fuera de límites y caída de aplicación) a través de un paquete manipulado. • http://www.debian.org/security/2016/dsa-3585 http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.securitytracker.com/id/1035685 http://www.wireshark.org/security/wnpa-sec-2016-26.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12278 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=0fe522dfc689c3ebd119f2a6775d1f275c5f04d8 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.9EPSS: 0%CPEs: 16EXPL: 0

Stack-based buffer overflow in epan/dissectors/packet-ncp2222.inc in the NCP dissector in Wireshark 1.12.x before 1.12.11 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a long string in a packet. Desbordamiento de buffer basado en pila en epan/dissectors/packet-ncp2222.inc en el disector NCP en Wireshark 1.12.x en versiones anteriores a 1.12.11 permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) o posiblemente tener otro impacto no especificado a través de una cadena larga en un paquete. • http://www.debian.org/security/2016/dsa-3585 http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securityfocus.com/bid/87467 http://www.securitytracker.com/id/1035685 http://www.wireshark.org/security/wnpa-sec-2016-28.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12293 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=99efcb0f5aeeb4b2179e88c7a4233022aaeecf0b • CWE-20: Improper Input Validation •