Page 88 of 533 results (0.010 seconds)

CVSS: 10.0EPSS: 0%CPEs: 28EXPL: 0

Stack-based buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.14 and 1.2.0 through 1.2.9 has unknown impact and remote attack vectors. NOTE: this issue exists because of a CVE-2010-2284 regression. Desbordamiento de buffer de pila en el componente "ASN.1 BER dissector" de Wireshark v0.10.13 hasta la versión v1.0.14 y v1.2.0 hasta la v1.2.9 tiene un impacto desconocido y vectores de ataque en remoto. NOTA: esta vulnerabilidad existe debido a la regresión de CVE-2010-2284. • http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html http://secunia.com/advisories/42877 http://secunia.com/advisories/43068 http://www.vupen.com/english/advisories/2011/0076 http://www.vupen.com/english/advisories/2011/0212 http://www.wireshark.org/docs/relnotes/wireshark-1.2.10.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12047 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 11EXPL: 0

The IPMI dissector in Wireshark 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors. El analizador IPMI de Wireshark v1.2.0 hasta la v1.2.9 permite a atacantes remotos provocar una denegación de servicio (bucle infinito) a través de vectores de ataque desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html http://secunia.com/advisories/42877 http://secunia.com/advisories/43068 http://www.vupen.com/english/advisories/2011/0076 http://www.vupen.com/english/advisories/2011/0212 http://www.wireshark.org/docs/relnotes/wireshark-1.2.10.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12031 • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 0%CPEs: 8EXPL: 0

packet-gsm_a_rr.c in the GSM A RR dissector in Wireshark 1.2.2 through 1.2.9 allows remote attackers to cause a denial of service (crash) via unknown vectors that trigger a NULL pointer dereference. packet-gsm_a_rr.c en el analizador GSM A RR de Wireshark v1.2.2 hasta la v1.2.9 permite a atacantes remotos provocar una denegación de servicio (crash) a través de vectores de ataque desconocidos que provocan una resolución de puntero NULL. • http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html http://secunia.com/advisories/42877 http://secunia.com/advisories/43068 http://www.vupen.com/english/advisories/2011/0076 http://www.vupen.com/english/advisories/2011/0212 http://www.wireshark.org/docs/relnotes/wireshark-1.2.10.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4897 https://oval.cisecurity.org/repository/search •

CVSS: 10.0EPSS: 2%CPEs: 33EXPL: 0

The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark 0.10.8 through 1.0.14 and 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to sigcomp-udvm.c and an off-by-one error, which triggers a buffer overflow, different vulnerabilities than CVE-2010-2287. El Universal Decompressor Virtual Machine (UDVM) de SigComp en Wireshark versiones 0.10.8 hasta 1.0.14 y versiones 1.2.0 hasta 1.2.9, permite a los atacantes remotos causar una denegación de servicio (bloqueo de aplicación) y posiblemente ejecutar código arbitrario por medio de vectores relacionados con el archivo sigcomp-udvm.c y un error por un paso, lo que desencadena un desbordamiento del búfer, vulnerabilidades diferentes de CVE-2010-2287. • http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html http://secunia.com/advisories/42877 http://secunia.com/advisories/43068 http://www.vupen.com/english/advisories/2011/0076 http://www.vupen.com/english/advisories/2011/0212 http://www.wireshark.org/docs/relnotes/wireshark-1.2.10.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4867 https://oval.cisecurity.org/repository/search • CWE-189: Numeric Errors •

CVSS: 8.3EPSS: 51%CPEs: 39EXPL: 0

Buffer overflow in the SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.8 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors. Desbordamiento de búfer en el disector de SigComp Universal Decompressor Virtual Machine de Wireshark v0.10.8 a v1.0.13 y v1.2.0 a v1.2.8 tiene un impacto desconocido y vectores de ataque remoto. • http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html http://secunia.com/advisories/40112 http://secunia.com/advisories/42877 http://secunia.com/advisories/43068 http://www.mandriva.com/security/advisories?name=MDVSA-2010:113 http://www.mandriva.com/security/advisories?name=MDVSA-2010:144 http://www.openwall.com/lists/oss-security/2010/06/11/1 http://www.securityfocus.com/bid/40728 http: • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •