Page 4 of 37 results (0.012 seconds)

CVSS: 8.3EPSS: 51%CPEs: 39EXPL: 0

Buffer overflow in the SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.8 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors. Desbordamiento de búfer en el disector de SigComp Universal Decompressor Virtual Machine de Wireshark v0.10.8 a v1.0.13 y v1.2.0 a v1.2.8 tiene un impacto desconocido y vectores de ataque remoto. • http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html http://secunia.com/advisories/40112 http://secunia.com/advisories/42877 http://secunia.com/advisories/43068 http://www.mandriva.com/security/advisories?name=MDVSA-2010:113 http://www.mandriva.com/security/advisories?name=MDVSA-2010:144 http://www.openwall.com/lists/oss-security/2010/06/11/1 http://www.securityfocus.com/bid/40728 http: • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 3.3EPSS: 0%CPEs: 26EXPL: 0

The SMB dissector in Wireshark 0.99.6 through 1.0.13, and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors. El disector de SMB en Wireshark v0.99.6 a v1.0.13, y v1.2.0 a 1.2.8 permite a atacantes remotos provocar una denegación de servicio (desreferencia a puntero nulo) a través de vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html http://secunia.com/advisories/40112 http://secunia.com/advisories/42877 http://secunia.com/advisories/43068 http://www.mandriva.com/security/advisories?name=MDVSA-2010:113 http://www.openwall.com/lists/oss-security/2010/06/11/1 http://www.securityfocus.com/bid/40728 http://www.vupen.com/english/advisories/2010/1418 http://www. • CWE-476: NULL Pointer Dereference •

CVSS: 3.3EPSS: 0%CPEs: 35EXPL: 0

The SMB PIPE dissector in Wireshark 0.8.20 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors. El disector de SMB PIPE en Wireshark v0.8.20 a 1.0.13 y v1.2.0 a v1.2.8 permite a atacantes remotos provocar una denegación de servicio (desreferencia de puntero nulo) a través de vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html http://secunia.com/advisories/40112 http://secunia.com/advisories/42877 http://secunia.com/advisories/43068 http://www.mandriva.com/security/advisories?name=MDVSA-2010:113 http://www.openwall.com/lists/oss-security/2010/06/11/1 http://www.securityfocus.com/bid/40728 http://www.vupen.com/english/advisories/2010/1418 http://www. •

CVSS: 4.3EPSS: 0%CPEs: 35EXPL: 0

The DOCSIS dissector in Wireshark 0.9.6 through 1.0.12 and 1.2.0 through 1.2.7 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed packet trace file. El disector de DOCSIS en Wireshark v0.9.6 hasta v1.2.0 y v1.0.12 hasta v1.2.7 permite a atacantes remotos ayudados por el usuario provocar una denegación de servicio (cuelgue de aplicación) a través de un archivo de traza de paquetes mal formado. • http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html http://secunia.com/advisories/39661 http://secunia.com/advisories/42877 http://secunia.com/advisories/43068 http://www.mandriva.com/security/advisories?name=MDVSA-2010:099 http://www.openwall.com/lists/oss-security/2010/05/07/7 http://www.osvdb.org/64363 http://www.securityfocus.com/bid/39950 http://www.vupen.com/english/adviso • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 93%CPEs: 20EXPL: 4

Multiple buffer overflows in the LWRES dissector in Wireshark 0.9.15 through 1.0.10 and 1.2.0 through 1.2.5 allow remote attackers to cause a denial of service (crash) via a malformed packet, as demonstrated using a stack-based buffer overflow to the dissect_getaddrsbyname_request function. Múltiples desbordamientos de búfer en LWRES dissector en Wireshark desde v0.9.15 hasta v1.0.10 y desde v1.2.0 hasta v1.2.5 permite a atacantes remotos producir una denegación de servicio (caída) a través de un paquete manipulado, como se demuestra en el uso del desbordamiento de búfer basado en pila en la funcion dissect_getaddrsbyname_request. • https://www.exploit-db.com/exploits/16289 https://www.exploit-db.com/exploits/11288 https://www.exploit-db.com/exploits/16292 http://anonsvn.wireshark.org/viewvc/trunk-1.2/epan/dissectors/packet-lwres.c?view=diff&r1=31596&r2=28492&diff_format=h http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036415.html http://osvdb.org/61987 http://secunia.com/advisories/38257 http://secunia.com/advisories/38348 http://secunia.com/advisories/38829 http://www.debian. • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •