Page 9 of 59 results (0.010 seconds)

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 1

The srtp_add_address function in epan/dissectors/packet-rtp.c in the RTP dissector in Wireshark 1.10.x before 1.10.7 does not properly update SRTP conversation data, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. La función srtp_add_address en epan/dissectors/packet-rtp.c en el diseccionador de RTP en Wireshark 1.10.x anterior a 1.10.7 no actualiza debidamente datos de conversación SRTP, lo que permite a atacantes remotos causar una denegación de servicio (caída de aplicación) a través de un paquete manipulado. • http://lists.opensuse.org/opensuse-updates/2014-05/msg00022.html http://www.wireshark.org/security/wnpa-sec-2014-06.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9885 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=30ba425e7e95f7b61b3a3e5ff0c46e4be9d3d8d7 •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

The dissect_protocol_data_parameter function in epan/dissectors/packet-m3ua.c in the M3UA dissector in Wireshark 1.10.x before 1.10.6 does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) via a crafted SS7 MTP3 packet. La función dissect_protocol_data_parameter en epan/dissectors/packet-m3ua.c en el diseccionador de M3UA en Wireshark 1.10.x anterior a 1.10.6 no asigna debidamente memoria, lo que permite a atacantes remotos causar una denegación de servicio (caída de aplicación) a través de un paquete SS7 MTP3 manipulado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-m3ua.c?r1=51608&r2=51607&pathrev=51608 http://anonsvn.wireshark.org/viewvc?view=revision&revision=51608 http://lists.opensuse.org/opensuse-updates/2014-03/msg00046.html http://secunia.com/advisories/57480 http://www.securitytracker.com/id/1029907 http://www.wireshark.org/security/wnpa-sec-2014-02.html https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark10 https://bugs.wireshark.org/bugzilla/show_bug.cgi? • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 0%CPEs: 19EXPL: 1

The nfs_name_snoop_add_name function in epan/dissectors/packet-nfs.c in the NFS dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 does not validate a certain length value, which allows remote attackers to cause a denial of service (memory corruption and application crash) via a crafted NFS packet. La función nfs_name_snoop_add_name en epan/dissectors/packet-nfs.c en el diseccionador de NFS en Wireshark 1.8.x anterior a 1.8.13 y 1.10.x anterior a 1.10.6 no válida un cierto valor de longitud, lo que permite a atacantes remotos causar una denegación de servicio (corrupción de memoria y caída de aplicación) a través de un paquete NFS manipulado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-nfs.c?r1=54875&r2=54874&pathrev=54875 http://anonsvn.wireshark.org/viewvc?view=revision&revision=54875 http://lists.opensuse.org/opensuse-updates/2014-03/msg00046.html http://lists.opensuse.org/opensuse-updates/2014-03/msg00047.html http://rhn.redhat.com/errata/RHSA-2014-0341.html http://rhn.redhat.com/errata/RHSA-2014-0342.html http://secunia.com/advisories/57480 http://secunia.com/advisories/57489 http://www.debian& • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 19EXPL: 2

epan/dissectors/packet-rlc in the RLC dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 uses inconsistent memory-management approaches, which allows remote attackers to cause a denial of service (use-after-free error and application crash) via a crafted UMTS Radio Link Control packet. epan/dissectors/packet-rlc en el diseccionador de RLC en Wireshark 1.8.x anterior a 1.8.13 y 1.10.x anterior a 1.10.6 utiliza enfoques de gestión de memoria inconsistentes, lo que permite a atacantes remotos causar una denegación de servicio (error de uso después de liberación y caída de aplicación) a través de un paquete UMTS Radio Link Control manipulado. • http://lists.opensuse.org/opensuse-updates/2014-03/msg00046.html http://lists.opensuse.org/opensuse-updates/2014-03/msg00047.html http://rhn.redhat.com/errata/RHSA-2014-0342.html http://secunia.com/advisories/57480 http://secunia.com/advisories/57489 http://www.debian.org/security/2014/dsa-2871 http://www.securitytracker.com/id/1029907 http://www.wireshark.org/security/wnpa-sec-2014-03.html https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark10 https:/&#x •

CVSS: 9.3EPSS: 95%CPEs: 19EXPL: 2

Buffer overflow in the mpeg_read function in wiretap/mpeg.c in the MPEG parser in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a large record in MPEG data. Desbordamiento de buffer en la función mpeg_read en wiretap/mpeg.c en el analizador MPEG en Wireshark 1.8.x anterior a 1.8.13 y 1.10.x anterior a 1.10.6 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (caída de aplicación) a través de un registro grande en datos MPEG. • https://www.exploit-db.com/exploits/33069 http://lists.opensuse.org/opensuse-updates/2014-03/msg00046.html http://lists.opensuse.org/opensuse-updates/2014-03/msg00047.html http://osvdb.org/show/osvdb/104199 http://packetstormsecurity.com/files/126337/Wireshark-1.8.12-1.10.5-wiretap-mpeg.c-Stack-Buffer-Overflow.html http://rhn.redhat.com/errata/RHSA-2014-0341.html http://rhn.redhat.com/errata/RHSA-2014-0342.html http://secunia.com/advisories/57480 http://secunia.com/advisor • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •