Page 5 of 52 results (0.009 seconds)

CVSS: 9.3EPSS: 6%CPEs: 53EXPL: 0

Integer overflow in wiretap/erf.c in Wireshark before 1.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted erf file, related to an "unsigned integer wrap vulnerability." Desbordamiento de entero en wiretap/erf.c en Wireshark en versiones anteriores a v1.2.2 permite a atacantes remotos ejecutar código arbitrario o producir una denegación de servicio (caída de aplicación) a través de un fichero erf manipulado, relacionado con la vulnerabilidad " sobreescritura de entero sin asignar". • http://anonsvn.wireshark.org/viewvc/trunk/wiretap/erf.c?view=markup&pathrev=29364 http://secunia.com/advisories/37409 http://secunia.com/advisories/37477 http://www.debian.org/security/2009/dsa-1942 http://www.kb.cert.org/vuls/id/676492 http://www.wireshark.org/docs/relnotes/wireshark-1.2.2.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3849 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5979 https://oval.cisecurity.org/repo • CWE-189: Numeric Errors •

CVSS: 7.8EPSS: 7%CPEs: 18EXPL: 2

Unspecified vulnerability in the OpcUa (OPC UA) dissector in Wireshark 0.99.6 through 1.0.8 and 1.2.0 through 1.2.1 allows remote attackers to cause a denial of service (memory and CPU consumption) via malformed OPCUA Service CallRequest packets. Vulnerabilidad no especificada en el analizador OpcUa (OPC UA) de Wireshark v0.99.6 hasta v1.0.8 y v1.2.0 hasta v1.2.1, permite a atacantes remotos provocar una denegación de servicio (consumo de la memoria y la CPU) a través de paquetes OPCUA Service CallRequest mal formados. • https://www.exploit-db.com/exploits/33222 http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html http://secunia.com/advisories/36754 http://secunia.com/advisories/37409 http://secunia.com/advisories/37477 http://www.debian.org/security/2009/dsa-1942 http://www.securityfocus.com/bid/36408 http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html http://www.wireshark.org/docs/relnotes/wireshark-1.2.2.html http://www.wireshark.org/security/wnpa-sec- •

CVSS: 5.0EPSS: 3%CPEs: 30EXPL: 0

Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors. Vulnerabilidad no especificada en el analizador AFS en Wireshark v0.9.2 a v1.2.0 permite a atacantes remotos provocar una denegación de servicio (caída) mediante vectores desconocidos. • http://secunia.com/advisories/35884 http://secunia.com/advisories/37477 http://www.debian.org/security/2009/dsa-1942 http://www.mandriva.com/security/advisories?name=MDVSA-2009:194 http://www.openwall.com/lists/oss-security/2009/09/17/15 http://www.openwall.com/lists/oss-security/2009/09/18/2 http://www.securityfocus.com/bid/35748 http://www.vupen.com/english/advisories/2009/1970 http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html http://www.wireshar • CWE-190: Integer Overflow or Wraparound •

CVSS: 5.0EPSS: 0%CPEs: 26EXPL: 0

Unspecified vulnerability in the PCNFSD dissector in Wireshark 0.8.20 through 1.0.7 allows remote attackers to cause a denial of service (crash) via crafted PCNFSD packets. Vulnerabilidad sin especificar en el analizador PCNFSD en Wireshark v0.8.20 hasta v1.0.7 permite a atacantes remotos provocar una denegación de servicio (caída) a través de paquetes PCNFSD manipulados. • http://osvdb.org/54629 http://secunia.com/advisories/35201 http://secunia.com/advisories/35224 http://secunia.com/advisories/35248 http://secunia.com/advisories/35464 http://secunia.com/advisories/37477 http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0095 http://www.debian.org/security/2009/dsa-1942 http://www.mandriva.com/security/advisories?name=MDVSA-2009:125 http://www.redhat.com/support/errata/RHSA-2009-1100.html http://www.securityfocus.com/bid/35081 http:/&#x •

CVSS: 10.0EPSS: 0%CPEs: 45EXPL: 0

Unspecified vulnerability in Wireshark before 1.0.7 has unknown impact and attack vectors. Vulnerabilidad inespecífica en Wireshark anteriores a v1.0.7-0.1-1 tiene un impacto y vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html http://secunia.com/advisories/34778 http://secunia.com/advisories/35416 http://wiki.rpath.com/Advisories:rPSA-2009-0062 http://www.securityfocus.com/archive/1/502745/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/50334 •