Page 92 of 533 results (0.022 seconds)

CVSS: 5.0EPSS: 4%CPEs: 3EXPL: 2

Unspecified vulnerability in the TLS dissector in Wireshark 1.2.0 and 1.2.1, when running on Windows, allows remote attackers to cause a denial of service (application crash) via unknown vectors related to TLS 1.2 conversations. Vulnerabilidad no especificada en el analizador TLS de Wireshark v1.2.0 y v1.2.1, cuando se ejecuta en Windows, permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) a través de vectores desconocidos relacionados con las conversaciones TLS v1.2. • https://www.exploit-db.com/exploits/33223 http://secunia.com/advisories/36754 http://secunia.com/advisories/37409 http://www.securityfocus.com/bid/36408 http://www.wireshark.org/docs/relnotes/wireshark-1.2.2.html http://www.wireshark.org/security/wnpa-sec-2009-06.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4008 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6413 •

CVSS: 5.0EPSS: 0%CPEs: 11EXPL: 0

Multiple unspecified vulnerabilities in Wireshark 1.2.0 allow remote attackers to cause a denial of service (application crash) via a file that records a malformed packet trace and is processed by the (1) Bluetooth L2CAP, (2) RADIUS, or (3) MIOP dissector. NOTE: it was later reported that the RADIUS issue also affects 0.10.13 through 1.0.9. Múltiples vulnerabilidades no especificadas en Wireshark versión 1.2.0, permiten a los atacantes remotos causar una denegación de servicio (bloqueo de aplicación) por medio de un archivo que registra un seguimiento de paquetes malformados y es procesado por el (1) Bluetooth L2CAP, (2) RADIUS o (3) disector de MIOP. NOTA: fue señalado más adelante que el problema de RADIUS también afecta a versiones 0.10.13 hasta 1.0.9. • http://secunia.com/advisories/35884 http://secunia.com/advisories/37175 http://secunia.com/advisories/37409 http://secunia.com/advisories/37477 http://www.debian.org/security/2009/dsa-1942 http://www.mandriva.com/security/advisories?name=MDVSA-2009:194 http://www.openwall.com/lists/oss-security/2009/07/22/2 http://www.securityfocus.com/bid/35748 http://www.securityfocus.com/bid/36846 http://www.vupen.com/english/advisories/2009/1970 http://www.vupen.com/english/ •

CVSS: 5.0EPSS: 3%CPEs: 30EXPL: 0

Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors. Vulnerabilidad no especificada en el analizador AFS en Wireshark v0.9.2 a v1.2.0 permite a atacantes remotos provocar una denegación de servicio (caída) mediante vectores desconocidos. • http://secunia.com/advisories/35884 http://secunia.com/advisories/37477 http://www.debian.org/security/2009/dsa-1942 http://www.mandriva.com/security/advisories?name=MDVSA-2009:194 http://www.openwall.com/lists/oss-security/2009/09/17/15 http://www.openwall.com/lists/oss-security/2009/09/18/2 http://www.securityfocus.com/bid/35748 http://www.vupen.com/english/advisories/2009/1970 http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html http://www.wireshar • CWE-190: Integer Overflow or Wraparound •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerability in the sFlow dissector in Wireshark 1.2.0 allows remote attackers to cause a denial of service (CPU and memory consumption) via unspecified vectors. Vulnerabilidad no especificada en el analizador sFlow en Wireshark v1.2.0 permite a atacantes remotos provocar una denegación de servicio (consumo de memoria y CPU) mediante vectores no especificados. • http://secunia.com/advisories/35884 http://www.securityfocus.com/bid/35748 http://www.vupen.com/english/advisories/2009/1970 http://www.wireshark.org/security/wnpa-sec-2009-04.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5795 •

CVSS: 7.1EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in the Infiniband dissector in Wireshark 1.0.6 through 1.2.0, when running on unspecified platforms, allows remote attackers to cause a denial of service (crash) via unknown vectors. Vulnerabilidad no especificada en el analizador Infiniband en Wireshark v1.0.6 a v1.2.0, cuando es ejecutado en plataformas no especificadas, permite a atacantes remotos provocar una denegación de servicio (caída) mediante vectores desconocidos. • http://secunia.com/advisories/35884 http://www.mandriva.com/security/advisories?name=MDVSA-2009:194 http://www.mandriva.com/security/advisories?name=MDVSA-2010:031 http://www.openwall.com/lists/oss-security/2009/09/17/15 http://www.openwall.com/lists/oss-security/2009/09/18/2 http://www.securityfocus.com/bid/35748 http://www.vupen.com/english/advisories/2009/1970 http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html http://www.wireshark.org/security/wnpa-sec& •