Page 7 of 43 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

Crash in the OPUS protocol dissector in Wireshark 3.6.0 to 3.6.8 allows denial of service via packet injection or crafted capture file La falla en el disector del protocolo OPUS en Wireshark versión 3.6.0 a la versión 3.6.8 permite la Denegación de Servicio mediante inyección de paquetes o archivo de captura manipulado • https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-3725.json https://gitlab.com/wireshark/wireshark/-/issues/18378 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OIEIFFZ27YKCTK5C2VT4OEQSHPQDBNSF https://security.gentoo.org/glsa/202309-02 https://www.wireshark.org/security/wnpa-sec-2022-07.html • CWE-787: Out-of-bounds Write •

CVSS: 6.3EPSS: 0%CPEs: 4EXPL: 2

Infinite loop in the F5 Ethernet Trailer protocol dissector in Wireshark 3.6.0 to 3.6.7 and 3.4.0 to 3.4.15 allows denial of service via packet injection or crafted capture file Un bucle infinito en el disector del protocolo F5 Ethernet Trailer en Wireshark versiones 3.6.0 a 3.6.7 y 3.4.0 a 3.4.15, permite la denegación de servicio por medio de la inyección de paquetes o un archivo de captura diseñado A vulnerability was found in Wireshark. This issue occurs due to an Infinite loop in the F5 Ethernet Trailer protocol dissector in Wireshark, leading to a denial of service via packet injection or crafted capture file. • https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-3190.json https://gitlab.com/wireshark/wireshark/-/issues/18307 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CH4NUKZKPY4MFQHFBTONJK2AWES4DFDA https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YR5LIOF5VKS4DC2NQWXTMPPXOYJC46XC https://www.wireshark.org/security/wnpa-sec-2022-06.html https://access.redhat.com/security/cve/CVE-2022-3190 https://bugzilla.redha • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 1

Large loops in multiple protocol dissectors in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allow denial of service via packet injection or crafted capture file Grandes bucles en múltiples disectores de protocolo en Wireshark versiones 3.6.0 a 3.6.1 y 3.4.0 a 3.4.11, permiten una denegación de servicio por medio de inyección de paquetes o archivo de captura diseñado • https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0585.json https://lists.debian.org/debian-lts-announce/2022/03/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HRJ24JRKLA6XMDKLGVTOPM5KBBU4UHLN https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V3DZD2JU56ZI4XV2B3HGVGA5PXQDNA5T https://security.gentoo.org/glsa/202210-04 https://www.wireshark.org/security/wnpa-sec-2022-02.html • CWE-834: Excessive Iteration •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 1

Infinite loop in RTMPT protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file Un bucle infinito en el disector de protocolo RTMPT en Wireshark versiones 3.6.0 a 3.6.1 y versiones 3.4.0 a 3.4.11, permite una denegación de servicio por medio de una inyección de paquetes o de un archivo de captura diseñado • https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0586.json https://gitlab.com/wireshark/wireshark/-/issues/17813 https://lists.debian.org/debian-lts-announce/2022/03/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HRJ24JRKLA6XMDKLGVTOPM5KBBU4UHLN https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V3DZD2JU56ZI4XV2B3HGVGA5PXQDNA5T https://security.gentoo.org/glsa/202210-04 https://www.wireshark. • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 1

Crash in the CMS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file Un bloqueo en el disector de protocolos CMS en Wireshark versiones 3.6.0 a 3.6.1 y versiones 3.4.0 a 3.4.11, permite una denegación de servicio por medio de una inyección de paquetes o un archivo de captura diseñado • https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0581.json https://gitlab.com/wireshark/wireshark/-/issues/17935 https://lists.debian.org/debian-lts-announce/2022/03/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HRJ24JRKLA6XMDKLGVTOPM5KBBU4UHLN https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V3DZD2JU56ZI4XV2B3HGVGA5PXQDNA5T https://security.gentoo.org/glsa/202210-04 https://www.wireshark. • CWE-416: Use After Free •