Page 6 of 102 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth AVDTP dissector could crash. This was addressed in epan/dissectors/packet-btavdtp.c by properly initializing a data structure. En Wireshark, de la versión 2.6.0 a la 2.6.2, de la versión 2.4.0 a la 2.4.8 y de la versión 2.2.0 a la 2.2.16, el disector Bluetooth AVDTP podría cerrarse inesperadamente. Esto se trató en epan/dissectors/packet-btavdtp.c inicializando correctamente una estructura de datos. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html http://www.securityfocus.com/bid/105174 http://www.securitytracker.com/id/1041609 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14884 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=c48d6a6d60c5c9111838a945966b6cb8750777be https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html https://www.debian.org/security/2018/dsa-4315 https://www.wireshark.org/security/wnpa-sec-2018-44.html • CWE-665: Improper Initialization •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Radiotap dissector could crash. This was addressed in epan/dissectors/packet-ieee80211-radiotap-iter.c by validating iterator operations. En Wireshark, de la versión 2.6.0 a la 2.6.2, de la versión 2.4.0 a la 2.4.8 y de la versión 2.2.0 a la 2.2.16, el disector Radiotap podría cerrarse inesperadamente. Esto se trató en epan/dissectors/packet-ieee80211-radiotap-iter.c validando las operaciones iterator. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html http://www.securityfocus.com/bid/105174 http://www.securitytracker.com/id/1041609 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15022 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=bbf46eb46ae38392af8e6cd288795f0def50a621 https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html https://www.debian.org/security/2018/dsa-4315 https://www.wireshark.org/security/wnpa-sec-2018-46.html ht • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

In Wireshark through 2.6.2, the create_app_running_mutex function in wsutil/file_util.c calls SetSecurityDescriptorDacl to set a NULL DACL, which allows attackers to modify the access control arbitrarily. En Wireshark hasta la versión 2.6.2, la función create_app_running_mutex en wsutil/file_util.c llama a SetSecurityDescriptorDacl para establecer un DACL NULL que permite que los atacantes modifiquen el control de acceso de forma arbitraria. • http://www.securityfocus.com/bid/104876 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14921 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

In Wireshark 2.6.0 to 2.6.1 and 2.4.0 to 2.4.7, the CoAP protocol dissector could crash. This was addressed in epan/dissectors/packet-coap.c by properly checking for a NULL condition. En Wireshark, de la versión 2.6.0 a la 2.6.1 y de la versión 2.4.0 a la 2.4.7, el disector del protocolo CoAP podría cerrarse inesperadamente. Esto se trató en epan/dissectors/packet-coap.c buscando una condición NULL. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html http://www.securityfocus.com/bid/104847 http://www.securitytracker.com/id/1041608 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14966 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=81ce5fcb3e37a0aaeb7532f7a2a09366f16fa310 https://www.wireshark.org/security/wnpa-sec-2018-42.html • CWE-252: Unchecked Return Value •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the MMSE dissector could go into an infinite loop. This was addressed in epan/proto.c by adding offset and length validation. En Wireshark, de la versión 2.6.0 a la 2.6.1, de la versión 2.4.0 a la 2.4.7 y de la versión 2.2.0 a la 2.2.15, el disector MMSE podría entrar en un bucle infinito. Esto se abordó en epan/proto.c añadiendo una validación de desplazamiento y longitud. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html http://www.securityfocus.com/bid/104847 http://www.securitytracker.com/id/1041608 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14738 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3b77c0a596a8071aebc1de71e3f79e5e15e919ca https://lists.debian.org/debian-lts-announce/2018/07/msg00045.html https://www.wireshark.org/security/wnpa-sec-2018-38.html • CWE-20: Improper Input Validation CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •