Page 68 of 533 results (0.015 seconds)

CVSS: 2.9EPSS: 0%CPEs: 18EXPL: 0

Buffer overflow in the NTLMSSP dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 allows remote attackers to cause a denial of service (application crash) via a malformed packet. Desbordamiento de buffer en el disector NTLMSSP en Wireshark v1.6.x antes de v1.6.13 y v1.8.x antes de v1.8.5, permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) a través de un paquete malformado. • http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html http://www.debian.org/security/2013/dsa-2625 http://www.wireshark.org/security/wnpa-sec-2013-09.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16004 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 2.9EPSS: 0%CPEs: 18EXPL: 0

epan/tvbuff.c in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly validate certain length values for the MS-MMC dissector, which allows remote attackers to cause a denial of service (application crash) via a malformed packet. epan/tvbuff.c en Wireshark v1.6.x anterior a v1.6.13 y v1.8.x anterior a v1.8.5 no valida correctamente ciertas longitudes de valores para el dissector MS-MMC, permitiendo a atacantes remotos causar una denegación de servicio (caída de la aplicación) mediante un paquete malformado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/tvbuff.c?r1=46705&r2=46704&pathrev=46705 http://anonsvn.wireshark.org/viewvc?view=revision&revision=46705 http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html http://www.wireshark.org/security/wnpa-sec-2013-04.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8112 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15801 • CWE-20: Improper Input Validation •

CVSS: 2.9EPSS: 0%CPEs: 18EXPL: 0

The fragment_set_tot_len function in epan/reassemble.c in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly determine the length of a reassembled packet for the DTLS dissector, which allows remote attackers to cause a denial of service (application crash) via a malformed packet. La función fragment_set_tot_len en epan/reassemble.c en Wireshark v1.6.x anterior a v1.6.13 y v1.8.x anterior a v1.8.5 no determinar correctamente la longitud de un paquete reensamblado para el disector DTLS, permitiendo a atacantes remotos provocar una denegación de servicio (caída de la aplicación) a través de un paquete malformado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/reassemble.c?r1=46999&r2=46998&pathrev=46999 http://anonsvn.wireshark.org/viewvc?view=revision&revision=46999 http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html http://www.debian.org/security/2013/dsa-2625 http://www.wireshark.org/security/wnpa-sec-2013-05.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8111 https://oval.cisecurity.org/repository/search&# •

CVSS: 2.9EPSS: 0%CPEs: 18EXPL: 0

The dissect_r3_cmd_alarmconfigure function in epan/dissectors/packet-assa_r3.c in the R3 dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly handle a certain alarm length, which allows remote attackers to cause a denial of service (infinite loop) via a malformed packet. La función dissect_r3_cmd_alarmconfigure en epan/dissectors/packet-assa_r3.c en el dissector R3 en Wireshark v1.6.x anterior a v1.6.13 y v1.8.x anterior a v1.8.5 no maneja correctamente cierta longitud de alarma, permitiendo a atacantes remotso causar una denegación de servicio (bucle infinito) mediante un paquete malformado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-assa_r3.c?r1=46415&r2=46414&pathrev=46415 http://anonsvn.wireshark.org/viewvc?view=revision&revision=46415 http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html http://www.wireshark.org/security/wnpa-sec-2013-01.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8040 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Ade • CWE-20: Improper Input Validation •

CVSS: 2.9EPSS: 0%CPEs: 18EXPL: 0

The rtps_util_add_bitmap function in epan/dissectors/packet-rtps.c in the RTPS dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly implement certain nested loops for processing bitmap data, which allows remote attackers to cause a denial of service (infinite loop) via a malformed packet. La función rtps_util_add_bitmap en epan/dissectors/packet-rtps.c en el dissector RTPS en Wireshark v1.6.x anterior a v1.6.13 y v1.8.x anterior a v1.8.5 no aplica correctamente ciertos bucles anidados para procesar los datos de mapa de bits, lo que permite a atacantes remotos para causar una denegación de servicio (bucle infinito) a través de un paquete malformado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-rtps.c?r1=47046&r2=47045&pathrev=47046 http://anonsvn.wireshark.org/viewvc?view=revision&revision=47046 http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html http://www.wireshark.org/security/wnpa-sec-2013-01.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8198 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3 • CWE-399: Resource Management Errors •