Page 85 of 533 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 1

Off-by-one error in the dissect_6lowpan_iphc function in packet-6lowpan.c in Wireshark 1.4.0 through 1.4.3 on 32-bit platforms allows remote attackers to cause a denial of service (application crash) via a malformed 6LoWPAN IPv6 packet. Error de superación de límite ("off-by-one") en la función dissect_6lowpan_iphc de packet-6lowpan.c de Wireshark 1.4.0 hasta la versión 1.4.3 de plataformas de 32-bit. Permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) a través de un paquete 6LoWPAN IPv6 mal formado. • http://anonsvn.wireshark.org/viewvc?view=rev&revision=36036 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://secunia.com/advisories/43759 http://secunia.com/advisories/44169 http://www.kb.cert.org/vuls/id/215900 http://www.securityfocus.com/bid/46636 http://www.securitytracker.com/id?1025148 http& • CWE-189: Numeric Errors •

CVSS: 4.3EPSS: 0%CPEs: 45EXPL: 1

epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file. epan/dissectors/packet-ntlmssp.c del NTLMSSP dissector de Wireshark en versiones anteriores a la 1.4.4 permite a atacantes remotos provocar una denegación de servicio (resolución de puntero NULL y caída de la aplicación) a través de un fichero .pcap modificado. • https://www.exploit-db.com/exploits/35432 http://anonsvn.wireshark.org/viewvc?view=rev&revision=34018 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://secunia.com/advisories/43759 http://secunia.com/advisories/43821 http://secunia.com/advisories/44169 http://secunia.com/advisories/48947 http://w • CWE-476: NULL Pointer Dereference •

CVSS: 6.8EPSS: 0%CPEs: 19EXPL: 0

Heap-based buffer overflow in wiretap/dct3trace.c in Wireshark 1.2.0 through 1.2.14 and 1.4.0 through 1.4.3 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a long record in a Nokia DCT3 trace file. Desobordamiento de buffer en memoria dinámica en wiretap/dct3trace.c de Wireshark 1.2.0 hasta la versión 1.2.14 y 1.4.0 hasta la 1.4.3. Permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) o posiblemente tener otro impacto sin especificar a través de un registro extenso de un fichero de trazás Nokia DCT3. • http://anonsvn.wireshark.org/viewvc?view=rev&revision=35953 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://openwall.com/lists/oss-security/2011/02/16/13 http://secunia.com/advisories/43759 http://secunia.com/advisories/43795 http://www.debian.org/security/2011/dsa-2201 http://www.kb.cert& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 4.3EPSS: 1%CPEs: 37EXPL: 1

epan/dissectors/packet-ldap.c in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3 allows remote attackers to cause a denial of service (memory consumption) via (1) a long LDAP filter string or (2) an LDAP filter string containing many elements. epan/dissectors/packet-ldap.c de Wireshark 1.0.x, 1.2.0 hasta la versión 1.2.14, y 1.4.0 hasta la 1.4.3 permite a atacantes remotos provocar una denegación de servicio (agotamiento de la memoria) a través de (1) una cadena de filtro LDAP extensa o (2) una cadena de filtro LDAP que contenga muchos elementos. • http://anonsvn.wireshark.org/viewvc?view=rev&revision=36101 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://secunia.com/advisories/43759 http://secunia.com/advisories/43795 http://secunia.com/advisories/43821 http://www.debian.org/security/2011/dsa-2201 http://www.kb.cert.org/vuls/id/215900 http://www.mandriva.com/security/advisories?name=MDVSA-2011:044 http://w • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 0%CPEs: 21EXPL: 0

Stack consumption vulnerability in the dissect_ber_choice function in the BER dissector in Wireshark 1.2.x through 1.2.15 and 1.4.x through 1.4.4 might allow remote attackers to cause a denial of service (infinite loop) via vectors involving self-referential ASN.1 CHOICE values. Vulnerabilidad de agotamiento de pila en la función dissect_ber_choice del analizador BER de Wireshark 1.2.x hasta la versión 1.2.15 y 1.4.x hasta la 1.4.4. Puede permitier a atacantes remotos provocar una denegación de servicio (bucle infinito) a través de vectores que involucran valores ASN.1 CHOICE autoreferenciados. • http://www.mandriva.com/security/advisories?name=MDVSA-2011:044 http://www.securitytracker.com/id?1025148 http://www.vupen.com/english/advisories/2011/0622 http://www.wireshark.org/docs/relnotes/wireshark-1.2.15.html http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14724 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •