Page 8 of 37 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 28EXPL: 0

The Lucent/Ascend file parser in Wireshark 1.2.x before 1.2.18, 1.4.x through 1.4.7, and 1.6.0 allows remote attackers to cause a denial of service (infinite loop) via malformed packets. El analizador de archivos en Wireshark de Lucent/Ascend v1.2.x antes de v1.2.18, v1.4.x a v1.4.7, y v1.6.0 permite a atacantes remotos causar una denegación de servicio (por un bucle infinito) a través de paquetes mal formados. • http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063586.html http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063591.html http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00022.html http://secunia.com/advisories/45086 http://secunia.com/advisories/45574 http://secunia.com/advisories/48947 http://securitytracker.com/id?1025738 http://www.mandriva.com/security/advisories?nam • CWE-399: Resource Management Errors CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 6.8EPSS: 5%CPEs: 20EXPL: 3

Wireshark 1.2.0 through 1.2.14, 1.4.0 through 1.4.3, and 1.5.0 frees an uninitialized pointer during processing of a .pcap file in the pcap-ng format, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed file. Wireshark versiones 1.2.0 hasta 1.2.14, versiones 1.4.0 hasta 1.4.3 y versiones 1.5.0, libera un puntero no inicializado durante el procesamiento de un archivo .pcap en el formato pcap-ng, que permite a los atacantes remotos causar una denegación de servicio (corrupción de memoria) o posiblemente tener otro impacto no especificado por medio de un archivo malformado. • https://www.exploit-db.com/exploits/35314 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://openwall.com/lists/oss-security/2011/02/04/1 http://secunia.com/advisories/43759 http://secunia.com/advisories/43795 http://secunia.com/advisories/43821 http://www.debian.org/security/2011/dsa-2201 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •