Page 4 of 65 results (0.009 seconds)

CVSS: 7.5EPSS: 0%CPEs: 22EXPL: 0

In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the AMQP dissector could crash. This was addressed in epan/dissectors/packet-amqp.c by checking for successful list dissection. En Wireshark versión 2.2.0 hasta 2.2.7 y versión 2.0.0 hasta 2.0.13, el disector AMQP podría bloquearse. Esto fue abordado en el archivo epan/dissectors/packet-amqp.c mediante la comprobación de la disección list con éxito. • http://www.securityfocus.com/bid/99894 http://www.securitytracker.com/id/1038966 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13780 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a102c172b0b2fe231fdb49f4f6694603f5b93b0c https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e57c86ef8e3b57b7f90c224f6053d1eacf20e1ba https://lists.debian.org/debian-lts-announce/2017/12/msg00029.html https://www.debian.org/security/2017/dsa-4060 https://www.wireshark.org/security/ • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DNS dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-dns.c by trying to detect self-referencing pointers. En Wireshark versión 2.2.0 hasta 2.2.6 y versión 2.0.0 hasta 2.0.12, el disector DNS podría entrar en un bucle infinito. Esto se ha dirigido a epan/dissectors/packet-dns.c al tratar de detectar autoreferencia de punteros. • http://www.securityfocus.com/bid/98798 http://www.securitytracker.com/id/1038612 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1206 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13633 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e280c9b637327a65d132bfe72d917b87e6844eb5 https://www.wireshark.org/security/wnpa-sec-2017-26.html • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bazaar dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by ensuring that backwards parsing cannot occur. Fue encontrada una Vulnerabilidad en Wireshark versión 2.2.0 hasta 2.2.6 y versión 2.0.0 hasta 2.0.12, el disector Bazaar podría entrar en un bucle infinito. Esto se solucionó en EPAN/dissectors/Packet-BZR.c mediante el aseguramiento de que no ocurra el análisis hacia atrás. • http://www.securityfocus.com/bid/98804 http://www.securitytracker.com/id/1038612 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13599 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8c5e0cee278ff0678b0ebf4b9c2a614974b4029a https://www.wireshark.org/security/wnpa-sec-2017-22.html • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the RGMP dissector could crash. This was addressed in epan/dissectors/packet-rgmp.c by validating an IPv4 address. En Wireshark de 2.2.0 a 2.2.6 y 2.0.0 y 2.0.0 a 2.0.12, el disector RGMP podría caer. Esto fue dirigido a epan/dissectors/packet-rgmp.c mediante la validación de una dirección IPv4. • http://www.securityfocus.com/bid/98802 http://www.securitytracker.com/id/1038612 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1243 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13646 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3a77395e651acd81eb41ffd8fbdbf711e1133d76 https://www.wireshark.org/security/wnpa-sec-2017-32.html • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by checking for a negative length. Fue encontrada una Vulnerabilidad en Wireshark versión 2.2.0 hasta 2.2.6 y 2.0.0 hasta 2.0.12, el disector openSAFETY podría chocar o agotar la memoria del sistema. Esto se solucionó en EPAN/dissectors/Packet-opensafety.c mediante una comprobación de longitud negativa. • http://www.securityfocus.com/bid/98806 http://www.securitytracker.com/id/1038612 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1212 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13649 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=dbc7cb0bbdd501fa96e0cb98668f6d6bf17ac4e6 https://www.wireshark.org/security/wnpa-sec-2017-28.html • CWE-20: Improper Input Validation CWE-770: Allocation of Resources Without Limits or Throttling •