Page 60 of 533 results (0.006 seconds)

CVSS: 5.0EPSS: 0%CPEs: 10EXPL: 0

The dissect_dvbci_tpdu_hdr function in epan/dissectors/packet-dvbci.c in the DVB-CI dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not validate a certain length value before decrementing it, which allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted packet. La función dissect_dvbci_tpdu_hdr en epan/dissectors/packet-dvbci.c del disector DVB-CI de Wireshark 1.8.x anterior 1.8.9 y 1.10.x anterior 1.10.1, no valida el tamaño concreto de un valor antes de reducirlo, lo que permite a atacantes remotos provocar una denegación de servicio (fallo de aserción y cierre de aplicación) a través de un paquete manipulado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dvbci.c?r1=50474&r2=50473&pathrev=50474 http://anonsvn.wireshark.org/viewvc?view=revision&revision=50474 http://lists.opensuse.org/opensuse-updates/2013-08/msg00004.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00009.html http://secunia.com/advisories/54178 http://secunia.com/advisories/54296 http://secunia.com/advisories/54371 http://secunia.com/advisories/54425 http://www.debian.org/security/2013/dsa-2734 ht • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

Integer signedness error in the get_type_length function in epan/dissectors/packet-btsdp.c in the Bluetooth SDP dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (loop and CPU consumption) via a crafted packet. Error de entero sin signo en la función get_type_length en epan/dissectors/packet-btsdp.c del disector Bluetooth SDP de Wireshark 1.8.x anterior a 1.8.9 y 1.10.x anterior 1.10.1, permite a atacantes remotos provocar una denegación de servicio (bucle y consumo de CPU) a través de un paquete manipulado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-btsdp.c?r1=50134&r2=50133&pathrev=50134 http://anonsvn.wireshark.org/viewvc?view=revision&revision=50134 http://lists.opensuse.org/opensuse-updates/2013-08/msg00004.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00009.html http://rhn.redhat.com/errata/RHSA-2014-0341.html http://secunia.com/advisories/54296 http://secunia.com/advisories/54371 http://secunia.com/advisories/54425 http://www.gentoo.org/security/ • CWE-189: Numeric Errors •

CVSS: 5.0EPSS: 0%CPEs: 10EXPL: 0

epan/proto.c in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (loop) via a crafted packet that is not properly handled by the GSM RR dissector. epan/proto.c en Wireshark 1.8.x anterior 1.8.9 y 1.10.x anterior 1.10.1, permite a atacantes remotos provocar una denegación de servicio (bucle) a través de un paquete manipulado que no está gestionado adecuadamente por el disector GSM RR. • http://anonsvn.wireshark.org/viewvc/trunk/epan/proto.c?r1=50504&r2=50503&pathrev=50504 http://anonsvn.wireshark.org/viewvc?view=revision&revision=50504 http://lists.opensuse.org/opensuse-updates/2013-08/msg00004.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00009.html http://rhn.redhat.com/errata/RHSA-2014-0341.html http://secunia.com/advisories/54296 http://secunia.com/advisories/54371 http://secunia.com/advisories/54425 http://www.gentoo.org/security/en/glsa/glsa- • CWE-399: Resource Management Errors CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 5.0EPSS: 0%CPEs: 10EXPL: 0

Multiple array index errors in epan/dissectors/packet-gsm_a_common.c in the GSM A Common dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 allow remote attackers to cause a denial of service (application crash) via a crafted packet. Múltiples errores de indexación de matrices en epan/dissectors/packet-gsm_a_common.c el disector GSM A Common de Wireshark 1.8.x anterior 1.8.9 y 1.10.x anterior 1.10.1, permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de un paquete manipulado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-gsm_a_common.c?r1=50672&r2=50671&pathrev=50672 http://anonsvn.wireshark.org/viewvc?view=revision&revision=50672 http://lists.opensuse.org/opensuse-updates/2013-08/msg00004.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00009.html http://rhn.redhat.com/errata/RHSA-2014-0341.html http://secunia.com/advisories/54178 http://secunia.com/advisories/54296 http://secunia.com/advisories/54371 http://secunia.com/adviso • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 0%CPEs: 10EXPL: 0

The netmon_open function in wiretap/netmon.c in the Netmon file parser in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) via a crafted packet-trace file. La función netmon_open en wiretap/netmon.c del validador de archivos Netmon en Wireshark 1.8.x anterior 1.8.9 y 1.10.x anterior 1.10.1, no asigna memoria decuadamente, lo que permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de un archivo paquet-trace manipulado. • http://anonsvn.wireshark.org/viewvc/trunk/wiretap/netmon.c?r1=49673&r2=49672&pathrev=49673 http://anonsvn.wireshark.org/viewvc?view=revision&revision=49673 http://lists.opensuse.org/opensuse-updates/2013-08/msg00004.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00009.html http://rhn.redhat.com/errata/RHSA-2014-0341.html http://secunia.com/advisories/54178 http://secunia.com/advisories/54296 http://secunia.com/advisories/54371 http://secunia.com/advisories/54425 http:/&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •