29 results (0.008 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 2

Due to a failure in validating the length provided by an attacker-crafted CP2179 packet, Wireshark versions 2.0.0 through 4.0.7 is susceptible to a divide by zero allowing for a denial of service attack. Debido a un error al validar la longitud proporcionada por un paquete CP2179 creado por un atacante, las versiones de Wireshark 2.0.0 a 4.0.7 son susceptibles a una división por cero, lo que permite un ataque de denegación de servicio. • https://gitlab.com/wireshark/wireshark/-/issues/19229 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HCUPLDY7HLPO46PHMGIJSUBJFTT237C https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4AVRUYSHDNEAJILVSGY5W6MPOMG2YRF https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRKHFQPWFU7F3OXTL6IEIQSJG6FVXZTZ https://takeonme.org/cves/CVE-2023-2906.html • CWE-369: Divide By Zero •

CVSS: 6.3EPSS: 0%CPEs: 2EXPL: 0

Memory exhaustion in the Kafka protocol dissector in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture file El agotamiento de la memoria en el disector del protocolo Kafka en Wireshark 4.0.0 a 4.0.1 y 3.6.0 a 3.6.9 permite la denegación de servicio mediante inyección de paquetes o archivo de captura manipulado • https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-4344.json https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RDZMWIKH3L5JQZC6GSVOJ3N5UXNQPJGQ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SGWIW6K64PKC375YAONYXKIVT2FDEDV3 https://www.wireshark.org/security/wnpa-sec-2022-10.html • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

Large loop in the PNRP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file Un gran bucle en el disector PNRP en Wireshark versiones 3.4.0 a 3.4.9 y versiones 3.2.0 a 3.2.17 permite la denegación de servicio a través de la inyección de paquetes o un archivo de captura manipulado • https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39923.json https://gitlab.com/wireshark/wireshark/-/issues/17684 https://lists.debian.org/debian-lts-announce/2021/12/msg00015.html https://www.debian.org/security/2021/dsa-5019 https://www.wireshark.org/security/wnpa-sec-2021-11.html • CWE-834: Excessive Iteration •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 1

NULL pointer exception in the Modbus dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file Una excepción de puntero NULL en el disector Modbus en Wireshark versiones 3.4.0 a 3.4.9 y 3.2.0 a 3.2.17, permite una denegación de servicio por medio de una inyección de paquetes o de un archivo de captura diseñado • https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39921.json https://gitlab.com/wireshark/wireshark/-/issues/17703 https://lists.debian.org/debian-lts-announce/2021/12/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A6AJFIYIHS3TYDD2EBYBJ5KKE52X34BJ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YEWTIRMC2MFQBZ2O5M4CJHJM4JPBHLXH https://security.gentoo.org/glsa/202210-04 https://www.debian.o • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 2%CPEs: 7EXPL: 1

Buffer overflow in the C12.22 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file Desbordamiento del búfer en el disector C12.22 en Wireshark versiones 3.4.0 a 3.4.9 y 3.2.0 a 3.2.17, permite una denegación de servicio por medio de una inyección de paquetes o archivo de captura diseñado • https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39922.json https://gitlab.com/wireshark/wireshark/-/issues/17636 https://lists.debian.org/debian-lts-announce/2021/12/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A6AJFIYIHS3TYDD2EBYBJ5KKE52X34BJ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YEWTIRMC2MFQBZ2O5M4CJHJM4JPBHLXH https://security.gentoo.org/glsa/202210-04 https://www.debian.o • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •