48 results (0.007 seconds)

CVSS: 7.1EPSS: 0%CPEs: 69EXPL: 0

Multiple unspecified vulnerabilities in Wireshark (formerly Ethereal) allow remote attackers to cause a denial of service (crash) via (1) a crafted MP3 file or (2) unspecified vectors to the NCP dissector. Múltiples vulnerabilidades no especificadas en Wireshark (formalmente Ethereal) que permiten que atacantes remotos provoquen una denegación de servicio (por caída) usando: (1) un fichero MP3 manipulado, o (2) vectores no especificados en el NCP dissector. • http://bugs.gentoo.org/show_bug.cgi?id=199958 http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html http://secunia.com/advisories/27777 http://secunia.com/advisories/28197 http://secunia.com/advisories/28207 http://secunia.com/advisories/28288 http://secunia.com/advisories/28304 http://secunia.com/advisories/28325 http://secunia.com/advisories/28564 http://secunia.com/advisories/29048 http://security.gentoo.org/glsa/glsa-200712-23.xml http://securitytra •

CVSS: 5.0EPSS: 0%CPEs: 45EXPL: 0

The Bluetooth SDP dissector Wireshark (formerly Ethereal) 0.99.2 to 0.99.6 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors. El Bluetooth SDP dissector Wireshark (formalmente Ethereal), desde la versión 0.99.2 a la 0.99.6, permite que atacantes remotos provoquen una denegación de servicio(por bucle infinito) usando vectores desconocidos. • http://bugs.gentoo.org/show_bug.cgi?id=199958 http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html http://secunia.com/advisories/27777 http://secunia.com/advisories/27817 http://secunia.com/advisories/28197 http://secunia.com/advisories/28207 http://secunia.com/advisories/28288 http://secunia.com/advisories/28304 http://secunia.com/advisories/28325 http://secunia.com/advisories/28564 http://secunia.com/advisories/28583 http://secunia.com/advisories/29048 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 53EXPL: 0

Wireshark (formerly Ethereal) 0.8.16 to 0.99.6 allows remote attackers to cause a denial of service (crash) via a malformed RPC Portmap packet. Wireshark (formalmente Ethereal), desde la versión 0.8.16 a la 0.99.6, permite que atacantes remotos provoquen una denegación de servicio (por caída) usando paquetes RPC Portmap mal formados. • http://bugs.gentoo.org/show_bug.cgi?id=199958 http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html http://secunia.com/advisories/27777 http://secunia.com/advisories/27817 http://secunia.com/advisories/28197 http://secunia.com/advisories/28207 http://secunia.com/advisories/28288 http://secunia.com/advisories/28304 http://secunia.com/advisories/28325 http://secunia.com/advisories/28564 http://secunia.com/advisories/28583 http://secunia.com/advisories/29048 • CWE-20: Improper Input Validation •

CVSS: 10.0EPSS: 3%CPEs: 41EXPL: 0

Buffer overflow in Wireshark (aka Ethereal) 0.8.16 to 0.99.0 allows remote attackers to cause a denial of service and possibly execute arbitrary code via the NFS dissector. Desbordamiento de búfer en Wireshark (también conocido como Ethereal) 0.8.16 hasta 0.99.0 permite a atacantes remotos provocar una denegación de servicio y posiblemente ejecutar código de su elección a través del analizador de protocolo NFS. • ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P http://rhn.redhat.com/errata/RHSA-2006-0602.html http://secunia.com/advisories/21078 http://secunia.com/advisories/21107 http://secunia.com/advisories/21121 http://secunia.com/advisories/21204 http://secunia.com/advisories/21249 http://secunia.com/advisories/21467 http://secunia.com/advisories/21488 http://secunia.com/advisories/21598 http://secunia.com/advisories/22089 http://security.gentoo.org/glsa/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 1%CPEs: 53EXPL: 0

Multiple unspecified vulnerabilities in Ethereal 0.8.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via the (1) Sniffer capture or (2) SMB PIPE dissector. • ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html http://secunia.com/advisories/19769 http://secunia.com/advisories/19805 http://secunia.com/advisories/19828 http://secunia.com/advisories/19839 http://secunia.com/advisories/19958 http://secunia.com/advisories/19962 http://secunia.com/advisories/20117 http://secunia.com/advisories/20210 http://secunia.com/advisories/20944 http:/&#x •