Page 7 of 42 results (0.008 seconds)

CVSS: 4.3EPSS: 0%CPEs: 13EXPL: 0

The dissect_infiniband_common function in epan/dissectors/packet-infiniband.c in the Infiniband dissector in Wireshark 1.4.0 through 1.4.9 and 1.6.x before 1.6.3 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed packet. La función dissect_infiniband_common en epan/dissectors/packet-infiniband.c en el Infiniband dissector en Wireshark v1.4.0 v1.4.9 y a través de v1.6.x y anterior a v1.6.3 permite a atacantes remotos provocar una denegación de servicio (puntero a NULL y caída de la aplicación ) a través de un paquete con formato erróneo. • http://anonsvn.wireshark.org/viewvc?view=revision&revision=39500 http://openwall.com/lists/oss-security/2011/11/01/9 http://osvdb.org/76769 http://secunia.com/advisories/46644 http://www.securityfocus.com/bid/50481 http://www.wireshark.org/security/wnpa-sec-2011-18.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6476 https://bugzilla.redhat.com/show_bug.cgi?id=750645 https://exchange.xforce.ibmcloud.com/vulnerabilities/71091 https://oval.cisecurity.org/repository/se •

CVSS: 4.4EPSS: 0%CPEs: 13EXPL: 0

Heap-based buffer overflow in the erf_read_header function in wiretap/erf.c in the ERF file parser in Wireshark 1.4.0 through 1.4.9 and 1.6.x before 1.6.3 allows remote attackers to cause a denial of service (application crash) via a malformed file. Desbordamiento de buffer de memoria dinámica en en la función erf_read_header en wiretap/erf.c en el analizador de archivos ERF en Wireshark v1.4.0, v1.4.9 y v1.6.x anterior a v1.6.3 permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de un archivo con formato incorrecto. • http://anonsvn.wireshark.org/viewvc?view=revision&revision=39508 http://openwall.com/lists/oss-security/2011/11/01/9 http://osvdb.org/76770 http://rhn.redhat.com/errata/RHSA-2013-0125.html http://secunia.com/advisories/46644 http://secunia.com/advisories/46913 http://secunia.com/advisories/48947 http://www.securityfocus.com/bid/50486 http://www.wireshark.org/security/wnpa-sec-2011-19.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6479 https://bugzilla.re • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 97%CPEs: 11EXPL: 2

Untrusted search path vulnerability in Wireshark 1.4.x before 1.4.9 and 1.6.x before 1.6.2 allows local users to gain privileges via a Trojan horse Lua script in an unspecified directory. La vulnerabilidad de ruta de búsqueda no confiable en Wireshark v1.4.x antes de la v1.4.9 y v1.6.x antes de v1.6.2 permite a usuarios locales conseguir privilegios a través de un troyano en el script Lua en un directorio no especificado. • https://www.exploit-db.com/exploits/18125 http://osvdb.org/75347 http://www.debian.org/security/2011/dsa-2324 http://www.mandriva.com/security/advisories?name=MDVSA-2011:138 http://www.openwall.com/lists/oss-security/2011/09/13/1 http://www.openwall.com/lists/oss-security/2011/09/14/5 http://www.wireshark.org/security/wnpa-sec-2011-15.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6136 https://bugzilla.redhat.com/show_bug.cgi?id=737784 https:/ •

CVSS: 2.6EPSS: 0%CPEs: 11EXPL: 0

The proto_tree_add_item function in Wireshark 1.6.0 through 1.6.1 and 1.4.0 through 1.4.8, when the IKEv1 protocol dissector is used, allows user-assisted remote attackers to cause a denial of service (infinite loop) via vectors involving a malformed IKE packet and many items in a tree. La función proto_tree_add_item en Wireshark v1.6.1, cuando el protocolo IKEv1 disector se utiliza, permite a atacantes remotos asistidos por el usuario provocar una denegación de servicio (bucle infinito) a través de vectores que implican un paquete IKE malformado y muchos artículos en un árbol. • http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00022.html http://securityreason.com/securityalert/8351 http://securitytracker.com/id?1025875 http://www.mandriva.com/security/advisories?name=MDVSA-2011:138 http://www.securityfocus.com/archive/1/519049/100/0/threaded http://www.securityfocus.com/bid/49377 http://www.wireshark.org/security/wnpa-sec-2011-13.html https://exchange.xforce.ibmcloud.com/vulner • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 0%CPEs: 9EXPL: 5

Off-by-one error in the elem_cell_id_aux function in epan/dissectors/packet-ansi_a.c in the ANSI MAP dissector in Wireshark 1.4.x before 1.4.8 and 1.6.x before 1.6.1 allows remote attackers to cause a denial of service (infinite loop) via an invalid packet. Error off-by-one en la función elem_cell_id_aux en epan/dissectors/packet-ansi_a.c en el disector ANSI MAP en Wireshark v1.4.x antes de v1.4.8 y v1.6.x antes de v1.6.1 permite a atacantes remotos causar una denegación de servicio (bucle infinito) a través de un paquete no válido. • http://anonsvn.wireshark.org/viewvc?view=revision&revision=37930 http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063586.html http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063591.html http://rhn.redhat.com/errata/RHSA-2013-0125.html http://secunia.com/advisories/45086 http://secunia.com/advisories/45574 http://secunia.com/advisories/48947 http://www.openwall.com/lists/oss-security/2011/07/19/5 http://www.openwall.com/lists/oss-security/2011&#x • CWE-189: Numeric Errors CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •