Page 9 of 46 results (0.009 seconds)

CVSS: 4.3EPSS: 0%CPEs: 25EXPL: 2

Integer underflow in the visual_read function in wiretap/visual.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (application crash) via a malformed Visual Networks file that triggers a heap-based buffer over-read. Desbordamiento de enteros en la función visual_read en wiretap/visual.c de Wireshark v1.2.x con anterioridad a v1.2.17 y v1.4.x con anterioridad a v1.4.7 permite a atacantes remotos provocar una denegación de servicio ( caída de la aplicación) a través de un archivo mal formado de Visual Networks que desencadena una sobre-lectura del buffer de memoria dinámica. • http://anonsvn.wireshark.org/viewvc?view=revision&revision=37128 http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html http://openwall.com/lists/oss-security/2011/05/31/20 http://openwall.com/lists/oss-security/2011/06/01/1 http://openwall.com/lists/oss-security/2011/06/01/11 http://rhn.redhat.com/ • CWE-189: Numeric Errors •

CVSS: 4.3EPSS: 1%CPEs: 6EXPL: 3

The NFS dissector in epan/dissectors/packet-nfs.c in Wireshark 1.4.x before 1.4.5 on Windows uses an incorrect integer data type during decoding of SETCLIENTID calls, which allows remote attackers to cause a denial of service (application crash) via a crafted .pcap file. El disector de NFS en epan/dissectors/packet-nfs.c en Wireshark v1.4.x antes de v1.4.5 en Windows utiliza un tipo de dato entero incorrecto durante la decodificación de las llamadas SETCLIENTID, lo que permite a atacantes remotos provocar una denegación de servicio (por caída de la aplicación) a través de un archivo pcap debidamente modificado. • http://anonsvn.wireshark.org/viewvc?revision=34115&view=revision http://openwall.com/lists/oss-security/2011/04/18/2 http://openwall.com/lists/oss-security/2011/04/18/8 http://secunia.com/advisories/44172 http://www.mandriva.com/security/advisories?name=MDVSA-2011:083 http://www.osvdb.org/71847 http://www.vupen.com/english/advisories/2011/1022 http://www.wireshark.org/security/wnpa-sec-2011-06.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5209 https:/& • CWE-189: Numeric Errors •

CVSS: 6.8EPSS: 0%CPEs: 21EXPL: 3

The X.509if dissector in Wireshark 1.2.x before 1.2.16 and 1.4.x before 1.4.5 does not properly initialize certain global variables, which allows remote attackers to cause a denial of service (application crash) via a crafted .pcap file. El disector X.509if en Wireshark v1.2.x antes de v1.2.16 y v1.4.x antes de v1.4.5 no inicializa correctamente ciertas variables globales, lo que permite a atacantes remotos provocar una denegación de servicio (Mediante caida de la aplicación) a través de un archivo pcap debidamente modificado. • http://anonsvn.wireshark.org/viewvc?revision=36608&view=revision http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058900.html http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058983.html http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058993.html http://openwall.com/lists/oss-security/2011/04/18/2 http://openwall.com/lists/oss-security/2011/04/18/8 http://secunia.com/advisories/44172 http://secunia.com/advisories/44374 http:/ • CWE-122: Heap-based Buffer Overflow CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 95%CPEs: 5EXPL: 8

Stack-based buffer overflow in the DECT dissector in epan/dissectors/packet-dect.c in Wireshark 1.4.x before 1.4.5 allows remote attackers to execute arbitrary code via a crafted .pcap file. Desbordamiento de búfer basado en pila en el disector DECT en epan/dissectors/packet-dect.c en Wireshark v1.4.x antes de v1.4.5 permite a atacantes remotos ejecutar código arbitrario mediante un archivo pcap debidamente modificado. • https://www.exploit-db.com/exploits/18145 https://www.exploit-db.com/exploits/17186 https://www.exploit-db.com/exploits/17185 https://www.exploit-db.com/exploits/17195 http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058900.html http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058983.html http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058993.html http://openwall.com/lists/oss-security/2011/04/18/2 http://openwall.com/list • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 21EXPL: 0

Stack consumption vulnerability in the dissect_ber_choice function in the BER dissector in Wireshark 1.2.x through 1.2.15 and 1.4.x through 1.4.4 might allow remote attackers to cause a denial of service (infinite loop) via vectors involving self-referential ASN.1 CHOICE values. Vulnerabilidad de agotamiento de pila en la función dissect_ber_choice del analizador BER de Wireshark 1.2.x hasta la versión 1.2.15 y 1.4.x hasta la 1.4.4. Puede permitier a atacantes remotos provocar una denegación de servicio (bucle infinito) a través de vectores que involucran valores ASN.1 CHOICE autoreferenciados. • http://www.mandriva.com/security/advisories?name=MDVSA-2011:044 http://www.securitytracker.com/id?1025148 http://www.vupen.com/english/advisories/2011/0622 http://www.wireshark.org/docs/relnotes/wireshark-1.2.15.html http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14724 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •