Page 37 of 533 results (0.006 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 1

The dissect_tds7_colmetadata_token function in epan/dissectors/packet-tds.c in the TDS dissector in Wireshark 2.0.x before 2.0.1 does not validate the number of columns, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet. La función dissect_tds7_colmetadata_token en epan/dissectors/packet-tds.c en el disector TDS en Wireshark 2.0.x en versiones anteriores a 2.0.1 no valida el número de columnas, lo que permite a atacantes remotos causar una denegación de servicio (desbordamiento de buffer basado en pila y caída de aplicación) a través de un paquete manipulado. • https://www.exploit-db.com/exploits/39003 http://www.securityfocus.com/bid/79382 http://www.securitytracker.com/id/1034551 http://www.wireshark.org/security/wnpa-sec-2015-58.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11846 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e78093f69f1e95df919bbe644baa06c7e4e720c0 https://security.gentoo.org/glsa/201604-05 • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 10EXPL: 0

epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate conversation data, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet. epan/dissectors/packet-nbap.c en el disector NBAP en Wireshark 1.12.x en versiones anteriores a 1.12.9 y 2.0.x en versiones anteriores a 2.0.1 no valida datos de conversación, lo que permite a atacantes remotos provocar una denegación de servicio (referencia a puntero NULL y caída de aplicación) a través de un paquete manipulado. • http://www.debian.org/security/2016/dsa-3505 http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html http://www.securityfocus.com/bid/79814 http://www.securitytracker.com/id/1034551 http://www.wireshark.org/security/wnpa-sec-2015-31.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11602 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11835 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11841 https://code.wireshark.org/review/gitweb?p=wir • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 9EXPL: 0

The dissect_hsdsch_channel_info function in epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.9 does not validate the number of PDUs, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. La función dissect_hsdsch_channel_info en epan/dissectors/packet-umts_fp.c en el disector UMTS FP en Wireshark 1.12.x en versiones anteriores a 1.12.9 no valida el número de PDUs, lo que permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de un paquete manipulado. • http://www.debian.org/security/2016/dsa-3505 http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html http://www.securityfocus.com/bid/79816 http://www.securitytracker.com/id/1034551 http://www.wireshark.org/security/wnpa-sec-2015-32.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11602 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=2ae329a47b7f0ac94089c23e79c6b8bc18ba80ea https://security.gentoo.org/glsa/201604-05 • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 9EXPL: 0

epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.9 does not properly reserve memory for channel ID mappings, which allows remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted packet. epan/dissectors/packet-umts_fp.c en el disector UMTS FP en Wireshark 1.12.x en versiones anteriores a 1.12.9 no reserva correctamente memoria para mapeos de ID de canal, lo que permite a atacantes remotos provocar una denegación de servicio (acceso a memoria fuera de rango y caída de aplicación) a través de un paquete manipulado. • http://www.debian.org/security/2016/dsa-3505 http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html http://www.securityfocus.com/bid/79816 http://www.securitytracker.com/id/1034551 http://www.wireshark.org/security/wnpa-sec-2015-32.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11606 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=67b6d4f7e6f2117b40957fd51518aa2a3e659002 https://security.gentoo.org/glsa/201604-05 • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.5EPSS: 0%CPEs: 9EXPL: 0

The dissect_dcom_OBJREF function in epan/dissectors/packet-dcom.c in the DCOM dissector in Wireshark 1.12.x before 1.12.9 does not initialize a certain IPv4 data structure, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. La función dissect_dcom_OBJREF en epan/dissectors/packet-dcom.c en el disector DCOM en Wireshark 1.12.x en versiones anteriores a 1.12.9 does no inicializa una cierta estructura de datos IPv4, lo que permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de un paquete manipulado. • http://www.debian.org/security/2016/dsa-3505 http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html http://www.securityfocus.com/bid/79816 http://www.securitytracker.com/id/1034551 http://www.wireshark.org/security/wnpa-sec-2015-33.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11610 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=d34267d0503a67235bf259fd2f2f2d2bb8b18cf5 https://security.gentoo.org/glsa/201604-05 • CWE-20: Improper Input Validation •