Page 4 of 23 results (0.014 seconds)

CVSS: 4.3EPSS: 1%CPEs: 19EXPL: 1

wiretap/pcapng.c in Wireshark 1.2.0 through 1.2.14 and 1.4.0 through 1.4.3 allows remote attackers to cause a denial of service (application crash) via a pcap-ng file that contains a large packet-length field. wiretap/pcapng.c de Wireshark 1.2.0 hasta la versión 1.2.14 y 1.4.0 hasta la 1.4.3 permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) a través de un fichero pcap-ng que contenga un campo packet-length extenso. • http://anonsvn.wireshark.org/viewvc?view=rev&revision=35855 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://secunia.com/advisories/43759 http://secunia.com/advisories/43795 http://secunia.com/advisories/43821 http://secunia.com/advisories/44169 http://www.debian.org/security/2011/dsa-2201 http:/ • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 2%CPEs: 37EXPL: 1

Multiple stack consumption vulnerabilities in the dissect_ms_compressed_string and dissect_mscldap_string functions in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3 allow remote attackers to cause a denial of service (infinite recursion) via a crafted (1) SMB or (2) Connection-less LDAP (CLDAP) packet. Múltiples vulnerabilidades de agotamiento de pila en las funciones dissect_ms_compressed_string y dissect_mscldap_string de Wireshark 1.0.x, 1.2.0 hasta la versión 1.2.14, y 1.4.0 hasta la 1.4.3. Permiten a atacantes remotos provocar una denegación de servicio (recursión infinita) a través de un paquete modificado (1) SMB o (2) Connection-less LDAP (CLDAP). • http://anonsvn.wireshark.org/viewvc?view=rev&revision=36029 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://secunia.com/advisories/43759 http://secunia.com/advisories/43795 http://secunia.com/advisories/43821 http://secunia.com/advisories/44169 http://www.debian.org/security/2011/dsa-2201 http:/ • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 1%CPEs: 37EXPL: 1

epan/dissectors/packet-ldap.c in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3 allows remote attackers to cause a denial of service (memory consumption) via (1) a long LDAP filter string or (2) an LDAP filter string containing many elements. epan/dissectors/packet-ldap.c de Wireshark 1.0.x, 1.2.0 hasta la versión 1.2.14, y 1.4.0 hasta la 1.4.3 permite a atacantes remotos provocar una denegación de servicio (agotamiento de la memoria) a través de (1) una cadena de filtro LDAP extensa o (2) una cadena de filtro LDAP que contenga muchos elementos. • http://anonsvn.wireshark.org/viewvc?view=rev&revision=36101 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://secunia.com/advisories/43759 http://secunia.com/advisories/43795 http://secunia.com/advisories/43821 http://www.debian.org/security/2011/dsa-2201 http://www.kb.cert.org/vuls/id/215900 http://www.mandriva.com/security/advisories?name=MDVSA-2011:044 http://w • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 0%CPEs: 45EXPL: 1

epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file. epan/dissectors/packet-ntlmssp.c del NTLMSSP dissector de Wireshark en versiones anteriores a la 1.4.4 permite a atacantes remotos provocar una denegación de servicio (resolución de puntero NULL y caída de la aplicación) a través de un fichero .pcap modificado. • https://www.exploit-db.com/exploits/35432 http://anonsvn.wireshark.org/viewvc?view=rev&revision=34018 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://secunia.com/advisories/43759 http://secunia.com/advisories/43821 http://secunia.com/advisories/44169 http://secunia.com/advisories/48947 http://w • CWE-476: NULL Pointer Dereference •

CVSS: 6.8EPSS: 5%CPEs: 20EXPL: 3

Wireshark 1.2.0 through 1.2.14, 1.4.0 through 1.4.3, and 1.5.0 frees an uninitialized pointer during processing of a .pcap file in the pcap-ng format, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed file. Wireshark versiones 1.2.0 hasta 1.2.14, versiones 1.4.0 hasta 1.4.3 y versiones 1.5.0, libera un puntero no inicializado durante el procesamiento de un archivo .pcap en el formato pcap-ng, que permite a los atacantes remotos causar una denegación de servicio (corrupción de memoria) o posiblemente tener otro impacto no especificado por medio de un archivo malformado. • https://www.exploit-db.com/exploits/35314 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://openwall.com/lists/oss-security/2011/02/04/1 http://secunia.com/advisories/43759 http://secunia.com/advisories/43795 http://secunia.com/advisories/43821 http://www.debian.org/security/2011/dsa-2201 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •