Page 8 of 73 results (0.012 seconds)

CVSS: 2.9EPSS: 0%CPEs: 18EXPL: 0

Multiple buffer overflows in the dissect_pft_fec_detailed function in the DCP-ETSI dissector in epan/dissectors/packet-dcp-etsi.c in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 allow remote attackers to cause a denial of service (application crash) via a malformed packet. Múltiples desbordamientos de bufer en la función dissect_pft_fec_detailed en el disector DCP-ETSI en epan/dissectors/packet-dcp-etsi.c en Wireshark v1.6.x antes de v1.6.13 y v1.8.x antes de v1.8.5, permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) a través de un paquete malformado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dcp-etsi.c?r1=47098&r2=47097&pathrev=47098 http://anonsvn.wireshark.org/viewvc?view=revision&revision=47098 http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html http://www.debian.org/security/2013/dsa-2625 http://www.wireshark.org/security/wnpa-sec-2013-07.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8213 https://oval.cisecurity.org& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 2.9EPSS: 0%CPEs: 18EXPL: 0

Double free vulnerability in epan/proto.c in the dissection engine in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 allows remote attackers to cause a denial of service (application crash) via a malformed packet. Vulnerabilidad de doble liberación en epan/proto.c en el motor de disección en Wireshark v1.6.x antes de v1.6.13 y v1.8.x antes de v1.8.5 permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) a través de un paquete mal formado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/proto.c?r1=47114&r2=47113&pathrev=47114 http://anonsvn.wireshark.org/viewvc?view=revision&revision=47114 http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html http://www.wireshark.org/security/wnpa-sec-2013-08.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8197 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16319 • CWE-399: Resource Management Errors •

CVSS: 2.9EPSS: 0%CPEs: 18EXPL: 0

Buffer overflow in the NTLMSSP dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 allows remote attackers to cause a denial of service (application crash) via a malformed packet. Desbordamiento de buffer en el disector NTLMSSP en Wireshark v1.6.x antes de v1.6.13 y v1.8.x antes de v1.8.5, permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) a través de un paquete malformado. • http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html http://www.debian.org/security/2013/dsa-2625 http://www.wireshark.org/security/wnpa-sec-2013-09.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16004 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 16EXPL: 0

epan/dissectors/packet-usb.c in the USB dissector in Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4 relies on a length field to calculate an offset value, which allows remote attackers to cause a denial of service (infinite loop) via a zero value for this field. epan/dissectors/packet-usb.c en el dissector USB en Wireshark v1.6.x anterior a v1.6.12 y v1.8.x anterior a v1.8.4 cuenta con un campo de longitud para calcular un valor de desplazamiento, lo que permite a atacantes remotos provocar una denegación de servicio (bucle infinito) a través de un valor de cero para este campo. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-usb.c?r1=45310&r2=45309&pathrev=45310 http://anonsvn.wireshark.org/viewvc?view=revision&revision=45310 http://lists.opensuse.org/opensuse-updates/2012-12/msg00022.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00042.html http://www.wireshark.org/security/wnpa-sec-2012-31.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7787 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A • CWE-189: Numeric Errors •

CVSS: 5.0EPSS: 2%CPEs: 16EXPL: 2

Integer overflow in the dissect_icmpv6 function in epan/dissectors/packet-icmpv6.c in the ICMPv6 dissector in Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted Number of Sources value. Desbordamiento de entero en la función dissect_icmpv6 en pan/dissectors/packet-icmpv6.c en el dissector ICMPv6 en Wireshark v1.6.x anterior a v1.6.12 y v1.8.x anterior a v1.8.4 permite a atacantes remotos generar una denegación de servicio (bucle infinito) mediante valor Number falsificado de un valor Sources. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-icmpv6.c?r1=45459&r2=45458&pathrev=45459 http://anonsvn.wireshark.org/viewvc?view=revision&revision=45459 http://lists.opensuse.org/opensuse-updates/2012-12/msg00022.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00042.html http://www.wireshark.org/security/wnpa-sec-2012-40.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7844 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef% • CWE-189: Numeric Errors •