CVE-2011-0538 – Wireshark 1.4.3 - '.pcap' Memory Corruption
https://notcve.org/view.php?id=CVE-2011-0538
Wireshark 1.2.0 through 1.2.14, 1.4.0 through 1.4.3, and 1.5.0 frees an uninitialized pointer during processing of a .pcap file in the pcap-ng format, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed file. Wireshark versiones 1.2.0 hasta 1.2.14, versiones 1.4.0 hasta 1.4.3 y versiones 1.5.0, libera un puntero no inicializado durante el procesamiento de un archivo .pcap en el formato pcap-ng, que permite a los atacantes remotos causar una denegación de servicio (corrupción de memoria) o posiblemente tener otro impacto no especificado por medio de un archivo malformado. • https://www.exploit-db.com/exploits/35314 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://openwall.com/lists/oss-security/2011/02/04/1 http://secunia.com/advisories/43759 http://secunia.com/advisories/43795 http://secunia.com/advisories/43821 http://www.debian.org/security/2011/dsa-2201 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2011-0445
https://notcve.org/view.php?id=CVE-2011-0445
The ASN.1 BER dissector in Wireshark 1.4.0 through 1.4.2 allows remote attackers to cause a denial of service (assertion failure) via crafted packets, as demonstrated by fuzz-2010-12-30-28473.pcap. El disector de ASN.1 BER en Wireshark v1.4.0 hasta v1.4.2 permite a atacantes remotos provocar una denegación de servicio (error de aserción) a través de los paquetes manipulados, como lo demuestra fuzz-2010-12-30-28473.pcap. • http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053669.html http://osvdb.org/70402 http://secunia.com/advisories/43175 http://www.securityfocus.com/bid/45775 http://www.vupen.com/english/advisories/2011/0079 http://www.vupen.com/english/advisories/2011/0270 http://www.wireshark.org/security/wnpa-sec-2011-02.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5537 https: • CWE-399: Resource Management Errors •
CVE-2011-0444 – wireshark: buffer overflow in MAC-LTE disector (upstream bug #5530)
https://notcve.org/view.php?id=CVE-2011-0444
Buffer overflow in the MAC-LTE dissector (epan/dissectors/packet-mac-lte.c) in Wireshark 1.2.0 through 1.2.13 and 1.4.0 through 1.4.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of RARs. Desbordamiento de búfer en el disector MAC-LTE (epan/dissectors/packet-mac-lte.c) en Wireshark v1.2.0 hasta v1.2.13 y v1.4.0 hasta v1.4.2 permite a atacantes remotos causar una denegación de servicio (caída) y, posiblemente, ejecutar código de su elección a través de un gran número de RAR. • http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053669.html http://osvdb.org/70403 http://secunia.com/advisories/43175 http://www.mandriva.com/security/advisories?name=MDVSA-2011:007 http://www.redhat.com/support/errata/RHSA-2011-0369.html http://www.securityfocus.com/bid/45775 http://www.vupen.com/english/advisories/2011/0079 http://www.vupen.com/english/advisories/2011/0104 http& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2010-4538 – Wireshark - ENTTEC DMX Data RLE Buffer Overflow
https://notcve.org/view.php?id=CVE-2010-4538
Buffer overflow in the sect_enttec_dmx_da function in epan/dissectors/packet-enttec.c in Wireshark 1.4.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted ENTTEC DMX packet with Run Length Encoding (RLE) compression. El desbordamiento de búfer en la función sect_enttec_dmx_da en el archivo epan/dissectors/packet-enttec.c en Wireshark versión 1.4.2, permite a los atacantes remotos causar una denegación de servicio (bloqueo de aplicación) o posiblemente ejecutar código arbitrario por medio de un paquete ENTTEC DMX especialmente diseñado con compresión Run Length Encoding (RLE). • https://www.exploit-db.com/exploits/15898 http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053042.html http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053061.html http://openwall.com/lists/oss-security/2010/12/31/7 http://openwall.com/lists/oss-security/2011/01/03/8 http://osvdb.org/70244 http://secunia.com/advisories/42767 http://secunia.com/advisories/42853 http://secunia.com/advisories/42910 http://secunia.com/advisories/42914 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2010-3445 – wireshark: stack overflow in BER dissector
https://notcve.org/view.php?id=CVE-2010-3445
Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP. Vulnerabilidad de consumo de pila en la función dissect_ber_unknown en pan/dissectors/packet-ber.c en el disector BER en Wireshark v1.4.x anterior a v1.4.1 y v1.2.x anterior a v1.2.12 permite a atacantes remotos provocar una denegación de servicio (desreferencia de puntero NULO y el cuelgue) a través de una cadena larga en un paquete codificado ASN.1/BER desconocido, como se ha demostrado mediante SNMP. • http://archives.neohapsis.com/archives/bugtraq/2010-09/0088.html http://blogs.sun.com/security/entry/resource_management_errors_vulnerability_in http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html http://lists.opensuse.org/opensuse-security-announce/20 • CWE-399: Resource Management Errors •