Page 53 of 533 results (0.008 seconds)

CVSS: 5.0EPSS: 0%CPEs: 9EXPL: 0

The dissect_log function in plugins/irda/packet-irda.c in the IrDA dissector in Wireshark 1.10.x before 1.10.9 does not properly strip '\n' characters, which allows remote attackers to cause a denial of service (buffer underflow and application crash) via a crafted packet. La función dissect_log en plugins/irda/packet-irda.c en el diseccionador de IrDA en Wireshark 1.10.x anterior a 1.10.9 no elimina debidamente los caracteres '\n', lo que permite a atacantes remotos causar una denegación de servicio (subdesbordamiento de buffer y caída de la aplicación) a través de un paquete manipulado. • http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html http://lists.opensuse.org/opensuse-updates/2014-08/msg00025.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html http://secunia.com/advisories/57593 http://www.debian.org/security/2014/dsa-3002 http://www.wireshark.org/security/wnpa-sec-2014-08.html https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=16f8ba1bed579344df373bf38fff552ab8baf380 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 9EXPL: 0

The read_new_line function in wiretap/catapult_dct2000.c in the Catapult DCT2000 dissector in Wireshark 1.10.x before 1.10.9 does not properly strip '\n' and '\r' characters, which allows remote attackers to cause a denial of service (off-by-one buffer underflow and application crash) via a crafted packet. La función read_new_line en wiretap/catapult_dct2000.c en el diseccionador Catapult DCT2000 en Wireshark 1.10.x anterior a 1.10.9 no elimina debidamente los caracteres '\n' y '\r', lo que permite a atacantes remotos causar una denegación de servicio (subdesbordamiento de buffer de superación de limite y caída de la aplicación) a través de un paquete manipulado. • http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html http://lists.opensuse.org/opensuse-updates/2014-08/msg00025.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html http://secunia.com/advisories/57593 http://www.debian.org/security/2014/dsa-3002 http://www.wireshark.org/security/wnpa-sec-2014-08.html https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=16f8ba1bed579344df373bf38fff552ab8baf380 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 1%CPEs: 9EXPL: 1

The APN decode functionality in (1) epan/dissectors/packet-gtp.c and (2) epan/dissectors/packet-gsm_a_gm.c in the GTP and GSM Management dissectors in Wireshark 1.10.x before 1.10.9 does not completely initialize a certain buffer, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. La funcionalidad APN decode en (1) epan/dissectors/packet-gtp.c y (2) epan/dissectors/packet-gsm_a_gm.c en los diseccionadores de GTP y GSM Management en Wireshark 1.10.x anterior a 1.10.9 no inicializa completemente cierto buffer, lo que permite a atacantes remotos causar una denegación de servicio (caída de la aplicación) a través de un paquete manipulado. • http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html http://lists.opensuse.org/opensuse-updates/2014-08/msg00025.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html http://secunia.com/advisories/57593 http://www.debian.org/security/2014/dsa-3002 http://www.wireshark.org/security/wnpa-sec-2014-09.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10216 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3fc441e7a5008640c68ec985 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 1%CPEs: 9EXPL: 1

The rlc_decode_li function in epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.10.x before 1.10.9 initializes a certain structure member only after this member is used, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. La función rlc_decode_li en epan/dissectors/packet-rlc.c en el diseccionados de RLC en Wireshark 1.10.x anterior a 1.10.9 inicializa cierto miembro de estructuras solamente después de que este miembro se haya utilizado, lo que permite a atacantes remotos causar una denegación de servicio (caída de la aplicación) a través de un paquete manipulado. • http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html http://lists.opensuse.org/opensuse-updates/2014-08/msg00025.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html http://secunia.com/advisories/57593 http://www.debian.org/security/2014/dsa-3002 http://www.wireshark.org/security/wnpa-sec-2014-10.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9795 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=ba6eb5c72ffe82ca0e51c7083 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 1%CPEs: 9EXPL: 1

The dissect_ber_constrained_bitstring function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.10.x before 1.10.9 does not properly validate padding values, which allows remote attackers to cause a denial of service (buffer underflow and application crash) via a crafted packet. La función dissect_ber_constrained_bitstring en epan/dissectors/packet-ber.c en el diseccionador ASN.1 BER en Wireshark 1.10.x anterior a 1.10.9 no valida debidamente los valores de relleno (padding), lo que permite a atacantes remotos causar una denegación de servicio (subdesbordamiento de buffer y caída de la aplicación) a través de un paquete manipulado. • http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html http://lists.opensuse.org/opensuse-updates/2014-08/msg00025.html http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html http://secunia.com/advisories/57593 http://www.debian.org/security/2014/dsa-3002 http://www.wireshark.org/security/wnpa-sec-2014-11.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10187 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=17a552666b50896a9b9dde8e • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •