Page 4 of 40 results (0.004 seconds)

CVSS: 5.0EPSS: 0%CPEs: 15EXPL: 0

Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory. Múltiples vulnerabilidades de uso después de liberación en epan/dissectors/packet-dec-dnart.c en el diseccionador DEC DNA Routing Protocol en Wireshark 1.10.x anterior a 1.10.12 y 1.12.x anterior a 1.12.3 permiten a atacantes remotos causar una denegación de servicio (caída de la aplicación) a través de un paquete manipulado, relacionado con el uso de la memoria 'packet-scope' en lugar de la memoria 'pinfo-scope'. • http://advisories.mageia.org/MGASA-2015-0019.html http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html http://rhn.redhat.com/errata/RHSA-2015-1460.html http://secunia.com/advisories/62612 http://secunia.com/advisories/62673 http://www.debian.org/security/2015/dsa-3141 http://www.mandriva.com/security/advisories?name=MDVSA-2015:022 http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015- • CWE-416: Use After Free •

CVSS: 5.0EPSS: 0%CPEs: 17EXPL: 0

epan/dissectors/packet-smtp.c in the SMTP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 uses an incorrect length value for certain string-append operations, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. epan/dissectors/packet-smtp.c en el disector SMTP en Wireshark 1.10.x anterior a 1.10.12 y 1.12.x anterior a 1.12.3 utiliza un valor de longitud incorrecto para ciertas operaciones 'string-append', lo que permite a atacantes remotos causar una denegación de servicio (caída de la aplicación) a través de un paquete manipulado. • http://advisories.mageia.org/MGASA-2015-0019.html http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html http://secunia.com/advisories/62612 http://www.mandriva.com/security/advisories?name=MDVSA-2015:022 http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html http://www.securityfocus.com/bid/71916 http://www.wireshark.org/security/wnpa-sec-2015-04.html https://bugs.wireshark.org&#x • CWE-20: Improper Input Validation CWE-131: Incorrect Calculation of Buffer Size •

CVSS: 5.0EPSS: 0%CPEs: 21EXPL: 0

Buffer underflow in the ssl_decrypt_record function in epan/dissectors/packet-ssl-utils.c in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allows remote attackers to cause a denial of service (application crash) via a crafted packet that is improperly handled during decryption of an SSL session. Desbordamiento de buffer en la función ssl_decrypt_record en epan/dissectors/packet-ssl-utils.c en Wireshark 1.10.x anterior a 1.10.12 y 1.12.x anterior a 1.12.3 permite a atacantes remotos causar una denegación de servicio (caída de la aplicación) a través de un paquete manipulado que se maneja incorrectamente durante la descifrado de una sesión SSL. • http://advisories.mageia.org/MGASA-2015-0019.html http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html http://rhn.redhat.com/errata/RHSA-2015-1460.html http://secunia.com/advisories/62612 http://secunia.com/advisories/62673 http://www.debian.org/security/2015/dsa-3141 http://www.mandriva.com/security/advisories?name=MDVSA-2015:022 http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015- • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-131: Incorrect Calculation of Buffer Size •

CVSS: 5.0EPSS: 0%CPEs: 13EXPL: 0

The decompress_sigcomp_message function in epan/sigcomp-udvm.c in the SigComp UDVM dissector in Wireshark 1.10.x before 1.10.11 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet. La función decompress_sigcomp_message en epan/sigcomp-udvm.c en el diseccionador SigComp UDVM en Wireshark 1.10.x anterior a 1.10.11 permite a atacantes remotos causar una denegación de servicio (sobrelectura de buffer y caída de aplicación) a través de un paquete manipulado. • http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145658.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00104.html http://rhn.redhat.com/errata/RHSA-2015-1460.html http://secunia.com/advisories/60231 http://secunia.com/advisories/60290 http://www.debian.org/security/2014/dsa-3076 http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html http://www.securityfocus. • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 13EXPL: 0

Multiple integer overflows in epan/dissectors/packet-amqp.c in the AMQP dissector in Wireshark 1.10.x before 1.10.11 and 1.12.x before 1.12.2 allow remote attackers to cause a denial of service (application crash) via a crafted amqp_0_10 PDU in a packet. Múltiples desbordamientos de enteros en epan/dissectors/packet-amqp.c en el diseccionador AMQP en Wireshark 1.10.x anterior a 1.10.11 y 1.12.x anterior a 1.12.2 permiten a atacantes remotos causar una denegación de servicio (caída de aplicación) a través de una PDU amqp_0_10 manipulada en un paquete. • http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145658.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00104.html http://rhn.redhat.com/errata/RHSA-2015-1460.html http://secunia.com/advisories/60231 http://secunia.com/advisories/60290 http://www.debian.org/security/2014/dsa-3076 http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html http://www.securityfocus. • CWE-189: Numeric Errors •