Page 4 of 37 results (0.024 seconds)

CVSS: 2.9EPSS: 0%CPEs: 74EXPL: 1

epan/dissectors/packet-nfs.c in the NFS dissector in Wireshark 1.4.x before 1.4.14, 1.6.x before 1.6.9, and 1.8.x before 1.8.1 allows remote attackers to cause a denial of service (loop and CPU consumption) via a crafted packet. epan/dissectors/packet-nfs.c en el disector de NFS en Wireshark v1.4.x antes de v1.4.14, v1.6.x antes de v1.6.9 y v1.8.x antes de v1.8.1 permite a atacantes remotos provocar una denegación de servicio (bucle y excesivo consumo de CPU) a través de un paquete diseñado para tal fin. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-nfs.c?r1=43576&r2=43575&pathrev=43576 http://anonsvn.wireshark.org/viewvc?view=revision&revision=43576 http://lists.opensuse.org/opensuse-updates/2012-08/msg00000.html http://secunia.com/advisories/49971 http://secunia.com/advisories/54425 http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml http://www.wireshark.org/security/wnpa-sec-2012-12.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7436 https:/ • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 3.3EPSS: 0%CPEs: 22EXPL: 1

Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (loop) via vectors related to the R3 dissector, a different vulnerability than CVE-2012-2392. Múltiples desbordamientos de entero ("underflow") en Wireshark 1.4.x anteriores a 1.4.13 y 1.6.x anteriores a 1.6.8 permiten a atacantes remotos provocar una denegación de servicio (bucle) a través de vectores relacionados con el analizador R3. Una vulnerabilidad distinta a la CVE-2012-2392. • https://www.exploit-db.com/exploits/18919 http://secunia.com/advisories/49226 http://www.securitytracker.com/id?1027094 http://www.wireshark.org/security/wnpa-sec-2012-08.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7125 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15536 • CWE-189: Numeric Errors •

CVSS: 3.3EPSS: 1%CPEs: 22EXPL: 1

epan/dissectors/packet-diameter.c in the DIAMETER dissector in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 does not properly construct certain array data structures, which allows remote attackers to cause a denial of service (application crash) via a crafted packet that triggers incorrect memory allocation. epan/dissectors/packet-diameter.c del analizador DIAMETER de Wireshark 1.4.x anteriores a 1.4.13 y 1.6.x anteriores a 1.6.8 no construye adecuadamente determinadas estructuras de datos de array, lo que permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) a través de un paquete modificado que provoca una alineación en memoria incorrecta. • https://www.exploit-db.com/exploits/18918 http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-diameter.c?r1=42200&r2=42199&pathrev=42200 http://anonsvn.wireshark.org/viewvc?view=revision&revision=42200 http://secunia.com/advisories/49226 http://www.mandriva.com/security/advisories?name=MDVSA-2012:015 http://www.mandriva.com/security/advisories?name=MDVSA-2012:042 http://www.mandriva.com/security/advisories? • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 22EXPL: 1

Multiple integer overflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (infinite loop) via vectors related to the (1) BACapp and (2) Bluetooth HCI dissectors, a different vulnerability than CVE-2012-2392. Múltiples desbordamientos de entero en Wireshark 1.4.x anteriores a 1.4.13 y 1.6.x anteriores a 1.6.8 permiten a atacantes remotos provocar una denegación de servicio (bucle infinito) a través de vectores relacionados con los analizadores (1) BACapp y (2) Bluetooth HCI. Una vulnerabilidad distinta a la CVE-2012-2392. • https://www.exploit-db.com/exploits/18919 http://secunia.com/advisories/49226 http://www.securitytracker.com/id?1027094 http://www.wireshark.org/security/wnpa-sec-2012-08.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7121 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7122 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15478 https://access.redhat.com/security/cve/CVE-2012-3825 https://bugzilla.redhat.com/show_bug.cgi?id= • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound •

CVSS: 4.3EPSS: 0%CPEs: 22EXPL: 1

Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allows remote attackers to cause a denial of service (infinite loop) via vectors related to the (1) ANSI MAP, (2) ASF, (3) IEEE 802.11, (4) IEEE 802.3, and (5) LTP dissectors. Wireshark 1.4.x anteriores a 1.4.13 y 1.6.x anteriores a 1.6.8 permite a atacantes remotos provocar una denegación de servicio (bucle infinito) a través de vectores relacionados con los analizadores (1) ANSI MAP, (2) ASF, (3) IEEE 802.11, (4) IEEE 802.3 y (5) LTP. • https://www.exploit-db.com/exploits/18919 http://secunia.com/advisories/49226 http://www.mandriva.com/security/advisories?name=MDVSA-2012:015 http://www.mandriva.com/security/advisories?name=MDVSA-2012:042 http://www.mandriva.com/security/advisories?name=MDVSA-2012:080 http://www.securitytracker.com/id?1027094 http://www.wireshark.org/security/wnpa-sec-2012-08.html https://bugs.wireshark.org/bugzilla/show_bug.cgi? • CWE-399: Resource Management Errors •