Page 95 of 533 results (0.009 seconds)

CVSS: 4.3EPSS: 0%CPEs: 11EXPL: 1

Wireshark 0.99.6 through 1.0.5 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted Tektronix K12 text capture file, as demonstrated by a file with exactly one frame. Wireshark 0.99.6 a 1.0.5 permite causar, a atacantes remotos con la ayuda de usuarios, una denegación de servicio (con cuelgue de la aplicación) a través de un fichero de captura Tektronix K12 debidamente modificado, como lo demuestra un archivo con un solo marco. • http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.html http://secunia.com/advisories/33872 http://secunia.com/advisories/34144 http://secunia.com/advisories/34264 http://secunia.com/advisories/34344 http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm http://wiki.rpath.com/Advisories:rPSA-2009-0040 http://www.redhat.com/support/errata/RHSA-2009-0313.html http://www.securityfocus.com/archive/1/501763/100/0/threaded http://www.securityfocus.com/bid/ • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 0%CPEs: 41EXPL: 0

Wireshark 1.0.4 and earlier allows remote attackers to cause a denial of service via a long SMTP request, which triggers an infinite loop. Wireshark 1.0.4 y anteriores permite a atacantes remotos causar una denegación de servicio a través de una petición SMTP demasiado larga, lo que ocasiona un bucle infinito. • http://lists.grok.org.uk/pipermail/full-disclosure/2008-November/065840.html http://secunia.com/advisories/32840 http://secunia.com/advisories/34144 http://securityreason.com/securityalert/4663 http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm http://wiki.rpath.com/Advisories:rPSA-2008-0336 http://www.mandriva.com/security/advisories?name=MDVSA-2008:242 http://www.openwall.com/lists/oss-security/2008/11/24/1 http://www.redhat.com/support/errata/RHSA-2009-0313.html h • CWE-399: Resource Management Errors CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 4.3EPSS: 0%CPEs: 13EXPL: 0

packet-frame in Wireshark 0.99.2 through 1.0.3 does not properly handle exceptions thrown by post dissectors, which allows remote attackers to cause a denial of service (application crash) via a certain series of packets, as demonstrated by enabling the (1) PRP or (2) MATE post dissector. packet-frame en Wireshark v0.99.2 a la v1.0.3 no maneja adecuadamente las excepciones a lanzadas por los analizadores "post", lo que permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de determinadas series de paquetes como se ha demostrado activando los analizadores "post" (1) PRP o (2) MATE. • http://secunia.com/advisories/32355 http://secunia.com/advisories/32944 http://secunia.com/advisories/34144 http://securitytracker.com/id?1021069 http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm http://wiki.rpath.com/Advisories:rPSA-2008-0336 http://www.debian.org/security/2008/dsa-1673 http://www.mandriva.com/security/advisories?name=MDVSA-2008:215 http://www.redhat.com/support/errata/RHSA-2009-0313.html http://www.securityfocus.com/archive/1/499154/100/0/th • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 1%CPEs: 7EXPL: 1

wtap.c in Wireshark 0.99.7 through 1.0.3 allows remote attackers to cause a denial of service (application abort) via a malformed Tamos CommView capture file (aka .ncf file) with an "unknown/unexpected packet type" that triggers a failed assertion. wtap.c en Wireshark v0.99.7 a la v1.0.3, permite a atacantes remoto provocar una denegación de servicio (aborto de aplicación) a través de un archivo de captura Tamos CommView mal formado (también conocido como .ncf file) con un "tipo de paquete desconocido/inesperado" que lanza una aserción fallida. • https://www.exploit-db.com/exploits/6622 http://secunia.com/advisories/32355 http://secunia.com/advisories/34144 http://securityreason.com/securityalert/4462 http://securitytracker.com/id?1021069 http://shinnok.evonet.ro/vulns_html/wireshark.html http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm http://wiki.rpath.com/Advisories:rPSA-2008-0336 http://www.mandriva.com/security/advisories?name=MDVSA-2008:215 http://www.redhat.com/support/errata/RHSA-2009-0313.html http:&# • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 0%CPEs: 23EXPL: 0

Use-after-free vulnerability in the dissect_q931_cause_ie function in packet-q931.c in the Q.931 dissector in Wireshark 0.10.3 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via certain packets that trigger an exception. Vulnerabilidad de uso después de la liberación en la función dissect_q931_cause_ie en packet-q931.c en el analizador Q.931 de Wireshark v0.10.3 a la v1.0.3, permite a atacantes remotos provocar una denegación de servicio (aborto o caída de aplicación) a través de determinados paquetes que lanzan una excepción. • http://secunia.com/advisories/32355 http://secunia.com/advisories/32944 http://secunia.com/advisories/34144 http://securitytracker.com/id?1021069 http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm http://wiki.rpath.com/Advisories:rPSA-2008-0336 http://www.debian.org/security/2008/dsa-1673 http://www.mandriva.com/security/advisories?name=MDVSA-2008:215 http://www.redhat.com/support/errata/RHSA-2009-0313.html http://www.securityfocus.com/archive/1/499154/100/0/th • CWE-399: Resource Management Errors •