Page 5 of 31 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 15EXPL: 0

The SNMP dissector in Wireshark (formerly Ethereal) 0.99.6 through 0.99.7 allows remote attackers to cause a denial of service (crash) via a malformed packet. El analizador SNMP de Wireshark (anteriormente Ethereal) 0.99.6 hasta 0.99.7, permite a atacantes remotos provocar una denegación de servicio (caída) a través de un paquete mal formado. • http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html http://secunia.com/advisories/29156 http://secunia.com/advisories/29188 http://secunia.com/advisories/29223 http://secunia.com/advisories/29242 http://secunia.com/advisories/29511 http://secunia.com/advisories/29736 http://secunia.com/advisories/32091 http://security.gentoo.org/glsa/glsa-200803-32.xml http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm http://wiki.rpath.com/wiki/Advisories:rPSA& • CWE-399: Resource Management Errors •

CVSS: 4.7EPSS: 0%CPEs: 15EXPL: 0

The TFTP dissector in Wireshark (formerly Ethereal) 0.6.0 through 0.99.7, when running on Ubuntu 7.10, allows remote attackers to cause a denial of service (crash or memory consumption) via a malformed packet, possibly related to a Cairo library bug. El TFTP dissector en Wireshark (antes Ethereal) de la v.0.6.0 a la v.0.99.7 ejecutado sobre Ubuntu 7.10, permite a atacantes remotos causar una denegación de servicio (caída o consumo de memoria) a través de un paquete defectuoso, posiblemente en relación al bug de la biblioteca Cairo. • http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html http://secunia.com/advisories/29156 http://secunia.com/advisories/29188 http://secunia.com/advisories/29223 http://secunia.com/advisories/29242 http://secunia.com/advisories/29511 http://secunia.com/advisories/29736 http://secunia.com/advisories/32091 http://security.gentoo.org/glsa/glsa-200803-32.xml http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm http://wiki.rpath.com/wiki/Advisories:rPSA& •

CVSS: 7.1EPSS: 0%CPEs: 69EXPL: 0

Multiple unspecified vulnerabilities in Wireshark (formerly Ethereal) allow remote attackers to cause a denial of service (crash) via (1) a crafted MP3 file or (2) unspecified vectors to the NCP dissector. Múltiples vulnerabilidades no especificadas en Wireshark (formalmente Ethereal) que permiten que atacantes remotos provoquen una denegación de servicio (por caída) usando: (1) un fichero MP3 manipulado, o (2) vectores no especificados en el NCP dissector. • http://bugs.gentoo.org/show_bug.cgi?id=199958 http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html http://secunia.com/advisories/27777 http://secunia.com/advisories/28197 http://secunia.com/advisories/28207 http://secunia.com/advisories/28288 http://secunia.com/advisories/28304 http://secunia.com/advisories/28325 http://secunia.com/advisories/28564 http://secunia.com/advisories/29048 http://security.gentoo.org/glsa/glsa-200712-23.xml http://securitytra •

CVSS: 4.3EPSS: 3%CPEs: 32EXPL: 1

Integer signedness error in the DNP3 dissector in Wireshark (formerly Ethereal) 0.10.12 to 0.99.6 allows remote attackers to cause a denial of service (long loop) via a malformed DNP3 packet. Un error en la propiedad signedness de enteros en el disector de DNP3 en Wireshark (anteriormente Ethereal) versiones 0.10.12 hasta 0.99.6, permite a atacantes remotos causar una denegación de servicio (bucle largo) por medio de un paquete DNP3 malformado. • https://www.exploit-db.com/exploits/4347 http://bugs.gentoo.org/show_bug.cgi?id=199958 http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html http://secunia.com/advisories/27777 http://secunia.com/advisories/28197 http://secunia.com/advisories/28207 http://secunia.com/advisories/28288 http://secunia.com/advisories/28304 http://secunia.com/advisories/28325 http://secunia.com/advisories/28564 http://secunia.com/advisories/28583 http://secunia.com/advisori • CWE-189: Numeric Errors •

CVSS: 5.0EPSS: 0%CPEs: 45EXPL: 0

The Bluetooth SDP dissector Wireshark (formerly Ethereal) 0.99.2 to 0.99.6 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors. El Bluetooth SDP dissector Wireshark (formalmente Ethereal), desde la versión 0.99.2 a la 0.99.6, permite que atacantes remotos provoquen una denegación de servicio(por bucle infinito) usando vectores desconocidos. • http://bugs.gentoo.org/show_bug.cgi?id=199958 http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html http://secunia.com/advisories/27777 http://secunia.com/advisories/27817 http://secunia.com/advisories/28197 http://secunia.com/advisories/28207 http://secunia.com/advisories/28288 http://secunia.com/advisories/28304 http://secunia.com/advisories/28325 http://secunia.com/advisories/28564 http://secunia.com/advisories/28583 http://secunia.com/advisories/29048 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •