Page 5 of 32 results (0.010 seconds)

CVSS: 5.0EPSS: 0%CPEs: 13EXPL: 0

Multiple integer overflows in epan/dissectors/packet-amqp.c in the AMQP dissector in Wireshark 1.10.x before 1.10.11 and 1.12.x before 1.12.2 allow remote attackers to cause a denial of service (application crash) via a crafted amqp_0_10 PDU in a packet. Múltiples desbordamientos de enteros en epan/dissectors/packet-amqp.c en el diseccionador AMQP en Wireshark 1.10.x anterior a 1.10.11 y 1.12.x anterior a 1.12.2 permiten a atacantes remotos causar una denegación de servicio (caída de aplicación) a través de una PDU amqp_0_10 manipulada en un paquete. • http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145658.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00104.html http://rhn.redhat.com/errata/RHSA-2015-1460.html http://secunia.com/advisories/60231 http://secunia.com/advisories/60290 http://www.debian.org/security/2014/dsa-3076 http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html http://www.securityfocus. • CWE-189: Numeric Errors •

CVSS: 5.0EPSS: 0%CPEs: 13EXPL: 0

The build_expert_data function in epan/dissectors/packet-ncp2222.inc in the NCP dissector in Wireshark 1.10.x before 1.10.11 and 1.12.x before 1.12.2 does not properly initialize a data structure, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. La función build_expert_data en epan/dissectors/packet-ncp2222.inc en el diseccionador NCP en Wireshark 1.10.x anterior a 1.10.11 y 1.12.x anterior a 1.12.2 no inicializa debidamente una estructura de datos, lo que permite a atacantes remotos causar una denegación de servicio (caída de aplicación) a través de un paquete manipulado. • http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145658.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00104.html http://rhn.redhat.com/errata/RHSA-2015-1460.html http://secunia.com/advisories/60231 http://secunia.com/advisories/60290 http://www.debian.org/security/2014/dsa-3076 http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html http://www.securityfocus. • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 0%CPEs: 13EXPL: 0

Stack-based buffer overflow in the build_expert_data function in epan/dissectors/packet-ncp2222.inc in the NCP dissector in Wireshark 1.10.x before 1.10.11 and 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (application crash) via a crafted packet. Desbordamiento de buffer basado en pila en la función build_expert_data en epan/dissectors/packet-ncp2222.inc en el diseccionador NCP en Wireshark 1.10.x anterior a 1.10.11 y 1.12.x anterior a 1.12.2 permite a atacantes remotos causar una denegación de servicio (caída de aplicación) a través de un paquete manipulado. • http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145658.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00104.html http://rhn.redhat.com/errata/RHSA-2015-1460.html http://secunia.com/advisories/60231 http://secunia.com/advisories/60290 http://www.debian.org/security/2014/dsa-3076 http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html http://www.oracle.com/techne • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 13EXPL: 0

The dissect_write_structured_field function in epan/dissectors/packet-tn5250.c in the TN5250 dissector in Wireshark 1.10.x before 1.10.11 and 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet. La función dissect_write_structured_field en epan/dissectors/packet-tn5250.c en el diseccionador TN5250 en Wireshark 1.10.x anterior a 1.10.11 y 1.12.x anterior a 1.12.2 permite a atacantes remotos causar una denegación de servicio (bucle infinito) a través de un paquete manipulado. • http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145658.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00104.html http://rhn.redhat.com/errata/RHSA-2015-1460.html http://secunia.com/advisories/60231 http://secunia.com/advisories/60290 http://www.debian.org/security/2014/dsa-3076 http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html http://www.oracle.com/techne • CWE-399: Resource Management Errors CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 5.0EPSS: 0%CPEs: 11EXPL: 0

The tvb_raw_text_add function in epan/dissectors/packet-megaco.c in the MEGACO dissector in Wireshark 1.10.x before 1.10.10 and 1.12.x before 1.12.1 allows remote attackers to cause a denial of service (infinite loop) via an empty line. La función tvb_raw_text_add en epan/dissectors/packet-megaco.c en el diseccionador MEGACO en Wireshark 1.10.x anterior a 1.10.10 y 1.12.x anterior a 1.12.1 permite a atacantes remotos causar una denegación de servicio (bucle infinito) a través de una línea en blanco. • http://linux.oracle.com/errata/ELSA-2014-1676 http://linux.oracle.com/errata/ELSA-2014-1677 http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html http://rhn.redhat.com/errata/RHSA-2014-1676.html http://rhn.redhat.com/errata/RHSA-2014-1677.html http://secunia.com/advisories/60280 http://secunia.com/advisories/60578 http://secunia.com/advisories/61929 http://secunia.com/advisories/61933 http • CWE-399: Resource Management Errors CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •