Page 86 of 533 results (0.015 seconds)

CVSS: 4.3EPSS: 1%CPEs: 19EXPL: 1

wiretap/pcapng.c in Wireshark 1.2.0 through 1.2.14 and 1.4.0 through 1.4.3 allows remote attackers to cause a denial of service (application crash) via a pcap-ng file that contains a large packet-length field. wiretap/pcapng.c de Wireshark 1.2.0 hasta la versión 1.2.14 y 1.4.0 hasta la 1.4.3 permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) a través de un fichero pcap-ng que contenga un campo packet-length extenso. • http://anonsvn.wireshark.org/viewvc?view=rev&revision=35855 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://secunia.com/advisories/43759 http://secunia.com/advisories/43795 http://secunia.com/advisories/43821 http://secunia.com/advisories/44169 http://www.debian.org/security/2011/dsa-2201 http:/ • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 2%CPEs: 37EXPL: 1

Multiple stack consumption vulnerabilities in the dissect_ms_compressed_string and dissect_mscldap_string functions in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3 allow remote attackers to cause a denial of service (infinite recursion) via a crafted (1) SMB or (2) Connection-less LDAP (CLDAP) packet. Múltiples vulnerabilidades de agotamiento de pila en las funciones dissect_ms_compressed_string y dissect_mscldap_string de Wireshark 1.0.x, 1.2.0 hasta la versión 1.2.14, y 1.4.0 hasta la 1.4.3. Permiten a atacantes remotos provocar una denegación de servicio (recursión infinita) a través de un paquete modificado (1) SMB o (2) Connection-less LDAP (CLDAP). • http://anonsvn.wireshark.org/viewvc?view=rev&revision=36029 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://secunia.com/advisories/43759 http://secunia.com/advisories/43795 http://secunia.com/advisories/43821 http://secunia.com/advisories/44169 http://www.debian.org/security/2011/dsa-2201 http:/ • CWE-399: Resource Management Errors •

CVSS: 6.8EPSS: 5%CPEs: 20EXPL: 3

Wireshark 1.2.0 through 1.2.14, 1.4.0 through 1.4.3, and 1.5.0 frees an uninitialized pointer during processing of a .pcap file in the pcap-ng format, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed file. Wireshark versiones 1.2.0 hasta 1.2.14, versiones 1.4.0 hasta 1.4.3 y versiones 1.5.0, libera un puntero no inicializado durante el procesamiento de un archivo .pcap en el formato pcap-ng, que permite a los atacantes remotos causar una denegación de servicio (corrupción de memoria) o posiblemente tener otro impacto no especificado por medio de un archivo malformado. • https://www.exploit-db.com/exploits/35314 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://openwall.com/lists/oss-security/2011/02/04/1 http://secunia.com/advisories/43759 http://secunia.com/advisories/43795 http://secunia.com/advisories/43821 http://www.debian.org/security/2011/dsa-2201 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 7%CPEs: 18EXPL: 0

Buffer overflow in the MAC-LTE dissector (epan/dissectors/packet-mac-lte.c) in Wireshark 1.2.0 through 1.2.13 and 1.4.0 through 1.4.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of RARs. Desbordamiento de búfer en el disector MAC-LTE (epan/dissectors/packet-mac-lte.c) en Wireshark v1.2.0 hasta v1.2.13 y v1.4.0 hasta v1.4.2 permite a atacantes remotos causar una denegación de servicio (caída) y, posiblemente, ejecutar código de su elección a través de un gran número de RAR. • http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053669.html http://osvdb.org/70403 http://secunia.com/advisories/43175 http://www.mandriva.com/security/advisories?name=MDVSA-2011:007 http://www.redhat.com/support/errata/RHSA-2011-0369.html http://www.securityfocus.com/bid/45775 http://www.vupen.com/english/advisories/2011/0079 http://www.vupen.com/english/advisories/2011/0104 http& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 3EXPL: 0

The ASN.1 BER dissector in Wireshark 1.4.0 through 1.4.2 allows remote attackers to cause a denial of service (assertion failure) via crafted packets, as demonstrated by fuzz-2010-12-30-28473.pcap. El disector de ASN.1 BER en Wireshark v1.4.0 hasta v1.4.2 permite a atacantes remotos provocar una denegación de servicio (error de aserción) a través de los paquetes manipulados, como lo demuestra fuzz-2010-12-30-28473.pcap. • http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053669.html http://osvdb.org/70402 http://secunia.com/advisories/43175 http://www.securityfocus.com/bid/45775 http://www.vupen.com/english/advisories/2011/0079 http://www.vupen.com/english/advisories/2011/0270 http://www.wireshark.org/security/wnpa-sec-2011-02.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5537 https: • CWE-399: Resource Management Errors •