Page 8 of 36 results (0.002 seconds)

CVSS: 6.8EPSS: 5%CPEs: 20EXPL: 3

Wireshark 1.2.0 through 1.2.14, 1.4.0 through 1.4.3, and 1.5.0 frees an uninitialized pointer during processing of a .pcap file in the pcap-ng format, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed file. Wireshark versiones 1.2.0 hasta 1.2.14, versiones 1.4.0 hasta 1.4.3 y versiones 1.5.0, libera un puntero no inicializado durante el procesamiento de un archivo .pcap en el formato pcap-ng, que permite a los atacantes remotos causar una denegación de servicio (corrupción de memoria) o posiblemente tener otro impacto no especificado por medio de un archivo malformado. • https://www.exploit-db.com/exploits/35314 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://openwall.com/lists/oss-security/2011/02/04/1 http://secunia.com/advisories/43759 http://secunia.com/advisories/43795 http://secunia.com/advisories/43821 http://www.debian.org/security/2011/dsa-2201 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •