Page 75 of 533 results (0.017 seconds)

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 1

The pcapng_read_packet_block function in wiretap/pcapng.c in the pcap-ng file parser in Wireshark 1.8.x before 1.8.2 allows user-assisted remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted pcap-ng file. La función pcapng_read_packet_block en wiretap/pcapng.c en un fichero pcap-ng del parseador en Wireshark v1.8.x anterior a v1.8.2 permite a usuarios asistidos por atacantes remotos causar una denegación de servicio (error por división por cero y caída de la aplicación) a través de un fichero pcap-ng. • http://anonsvn.wireshark.org/viewvc/trunk/wiretap/pcapng.c?r1=44074&r2=44073&pathrev=44074 http://anonsvn.wireshark.org/viewvc?revision=44074&view=revision http://secunia.com/advisories/50276 http://secunia.com/advisories/51363 http://secunia.com/advisories/54425 http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml http://www.securityfocus.com/bid/55035 http://www.wireshark.org/security/wnpa-sec-2012-24.html https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_ • CWE-189: Numeric Errors •

CVSS: 4.3EPSS: 0%CPEs: 31EXPL: 1

The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a zero-length message. La función dissect_pft en epan/dissectors/packet-dcp-etsi.c en el (DCP ETSI dissector) en Wireshark v1.4.x anterior a v1.4.15, v1.6.x anterior a v1.6.10, y v1.8.x anterior a v1.8.2 permite a atacantes remotos causar una denegación de servicio (error de división por cero y caída de la aplicación) a través de un mensaje con longitud cero. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dcp-etsi.c?r1=44247&r2=44246&pathrev=44247 http://anonsvn.wireshark.org/viewvc?view=revision&revision=44247 http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html http://rhn.redhat.com/errata/RHSA-2013-0125.html http://secunia.com/advisories/50276 http://secunia.com/advisories/51363 http://secunia.com/advisories/54425 http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml http://www.securityfocus.com/bi • CWE-189: Numeric Errors •

CVSS: 3.3EPSS: 0%CPEs: 3EXPL: 1

Array index error in the channelised_fill_sdh_g707_format function in epan/dissectors/packet-erf.c in the ERF dissector in Wireshark 1.8.x before 1.8.2 might allow remote attackers to cause a denial of service (application crash) via a crafted speed (aka rate) value. Error de índice de array en la función channelised_fill_sdh_g707_format en epan/disectores/erf.c en el disector ERF en Wireshark v1.8.x antes de v1.8.2 podría permitir a atacantes remotos provocar una denegación de servicio (por caída de la aplicación) a través de un valor de velocidad (aka rate) modificado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-erf.c?r1=44419&r2=44418&pathrev=44419 http://anonsvn.wireshark.org/viewvc?view=revision&revision=44419 http://secunia.com/advisories/50276 http://secunia.com/advisories/51363 http://secunia.com/advisories/54425 http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml http://www.securityfocus.com/bid/55035 http://www.wireshark.org/security/wnpa-sec-2012-16.html https://blogs.oracle.com/sunsecurity/entry/multiple_vulner • CWE-20: Improper Input Validation •

CVSS: 5.4EPSS: 3%CPEs: 3EXPL: 1

Integer signedness error in the vwr_read_rec_data_ethernet function in wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 1.8.x before 1.8.2 allows user-assisted remote attackers to execute arbitrary code via a crafted packet-trace file that triggers a buffer overflow. Error de signo de entero en la función vwr_read_rec_data_ethernet en wiretap/vwr.c en el analizador de archivos Ixia IxVeriWave en Wireshark v1.8.x antes de v1.8.2 permite a atacantes remotos asistidos por el usuario ejecutar código de su elección a través de un fichero de traza de paquetes modificado a mano que provoca un desbordamiento de búfer. • http://anonsvn.wireshark.org/viewvc/trunk/wiretap/vwr.c?r1=44075&r2=44074&pathrev=44075 http://anonsvn.wireshark.org/viewvc?revision=44075&view=revision http://secunia.com/advisories/50276 http://secunia.com/advisories/51363 http://secunia.com/advisories/54425 http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml http://www.securityfocus.com/bid/55035 http://www.wireshark.org/security/wnpa-sec-2012-25.html https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wir • CWE-189: Numeric Errors •

CVSS: 5.0EPSS: 1%CPEs: 3EXPL: 2

epan/dissectors/packet-mongo.c in the MongoDB dissector in Wireshark 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a small value for a BSON document length. epan/dissectors/packet-mongo.c en el (MongoDB dissector) en Wireshark v1.8.x anterior a v1.8.2 permite a atacantes remotos causar una denegación de servicio (bucle y consumo de CPU) a través de un valor pequeño para la longitud de un documento (BSON). • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-mongo.c?r1=44288&r2=44287&pathrev=44288 http://anonsvn.wireshark.org/viewvc?view=revision&revision=44288 http://secunia.com/advisories/50276 http://secunia.com/advisories/51363 http://secunia.com/advisories/54425 http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml http://www.securityfocus.com/bid/55035 http://www.wireshark.org/security/wnpa-sec-2012-14.html https://blogs.oracle.com/sunsecurity/entry/multiple_vuln • CWE-399: Resource Management Errors •