Page 4 of 30 results (0.013 seconds)

CVSS: 4.3EPSS: 0%CPEs: 14EXPL: 0

epan/dissectors/packet-tcp.c in the TCP dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 does not properly determine the amount of remaining data, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. epan / dissectors / packet-tcp.c en el diseccionador de TCP de Wireshark 1.8.11 y 1.8.x antes 1.10.x antes de 1.10.3 no determina correctamente la cantidad de datos restantes, que permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de un paquete manipulado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-tcp.c?r1=52570&r2=52569&pathrev=52570 http://anonsvn.wireshark.org/viewvc?view=revision&revision=52570 http://lists.opensuse.org/opensuse-updates/2013-11/msg00026.html http://lists.opensuse.org/opensuse-updates/2013-11/msg00027.html http://rhn.redhat.com/errata/RHSA-2014-0342.html http://www.debian.org/security/2013/dsa-2792 http://www.wireshark.org/security/wnpa-sec-2013-65.html https://bugs.wireshark.org/bugzilla/sho • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 0

The dissect_nbap_T_dCH_ID function in epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.8.x before 1.8.10 and 1.10.x before 1.10.2 does not restrict the dch_id value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. La función dissect_nbap_T_dCH_ID en epan/dissectors/packet-nbap.c del disector NBAP en Wireshark 1.8.x (anteriores a 1.8.10) y 1.10.x (anteriores a 1.10.2) no restringe el valor dch_id, lo que permite a atacantes remotos causar una denegación de servicio (cuelgue de aplicación) a través de un paquete manipulado. • http://anonsvn.wireshark.org/viewvc?view=revision&revision=51195 http://lists.opensuse.org/opensuse-updates/2013-09/msg00050.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00052.html http://secunia.com/advisories/54812 http://secunia.com/advisories/55022 http://www.debian.org/security/2013/dsa-2756 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9005 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18784 https://www.wireshark.org/secur • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 0%CPEs: 14EXPL: 0

epan/dissectors/packet-assa_r3.c in the ASSA R3 dissector in Wireshark 1.8.x before 1.8.10 and 1.10.x before 1.10.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet. epan/dissectors/packet-assa_r3.c en el disector ASSA R3 en Wireshark 1.8.x anterior a 1.8.10 y 1.10.x anterior a 1.10.2 permite a atacantes remotos provocar una denegación de servicio (bucle infinito) a través de un paquete manipulado. • http://anonsvn.wireshark.org/viewvc?view=revision&revision=51196 http://lists.opensuse.org/opensuse-updates/2013-09/msg00050.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00052.html http://secunia.com/advisories/55022 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9020 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18707 https://www.wireshark.org/security/wnpa-sec-2013-56.html • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 0%CPEs: 12EXPL: 0

Buffer overflow in the RTPS dissector in Wireshark 1.8.x before 1.8.10 and 1.10.x before 1.10.2 allows remote attackers to cause a denial of service (application crash) via a crafted packet. Desbordamiento de buffer en el disector RTPS de Wireshark 1.8.x anteriores a 1.8.10 y 1.10.x anteriores a 1.10.2 permite a atacantes remotos causar denegación de servicio (caída de aplicación) a través de un paquete manipulado. • http://lists.opensuse.org/opensuse-updates/2013-09/msg00050.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00052.html http://secunia.com/advisories/54812 http://secunia.com/advisories/55022 http://www.debian.org/security/2013/dsa-2756 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9019 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18416 https://www.wireshark.org/security/wnpa-sec-2013-57.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 0

Unspecified vulnerability in the LDAP dissector in Wireshark 1.8.x before 1.8.10 and 1.10.x before 1.10.2 allows remote attackers to cause a denial of service (application crash) via a crafted packet. Vulnerabilidad no especificada en el disector LDAP de Wireshark 1.8.x (anteriores a 1.8.10) y 1.10.x (anteriores a 1.10.2) permite a atacantes remotos causar una denegación de servicio (cuelgue de aplicación) a través de un paquete manipulado. • http://lists.opensuse.org/opensuse-updates/2013-09/msg00050.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00052.html http://secunia.com/advisories/54812 http://secunia.com/advisories/55022 http://www.debian.org/security/2013/dsa-2756 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18958 https://www.wireshark.org/security/wnpa-sec-2013-59.html •