Search CVE reports


Toggle filters

581 – 590 of 721 results


CVE-2010-4300

Medium priority

Some fixes available 1 of 4

Heap-based buffer overflow in the dissect_ldss_transfer function (epan/dissectors/packet-ldss.c) in the LDSS dissector in Wireshark 1.2.0 through 1.2.12 and 1.4.0 through 1.4.1 allows remote attackers to cause a denial of service...

1 affected package

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
wireshark
Show less packages

CVE-2010-3445

Low priority

Some fixes available 1 of 4

Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service...

1 affected package

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
wireshark
Show less packages

CVE-2010-3133

Low priority
Not affected

Untrusted search path vulnerability in Wireshark 0.8.4 through 1.0.15 and 1.2.0 through 1.2.10 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan...

1 affected package

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
wireshark
Show less packages

CVE-2010-2995

Medium priority
Ignored

The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark 0.10.8 through 1.0.14 and 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors...

2 affected packages

ethereal, wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
ethereal
wireshark
Show less packages

CVE-2010-2994

High priority
Ignored

Stack-based buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.14 and 1.2.0 through 1.2.9 has unknown impact and remote attack vectors. NOTE: this issue exists because of a CVE-2010-2284 regression.

2 affected packages

ethereal, wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
ethereal
wireshark
Show less packages

CVE-2010-2993

Medium priority
Ignored

The IPMI dissector in Wireshark 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.

1 affected package

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
wireshark
Show less packages

CVE-2010-2992

Medium priority
Ignored

packet-gsm_a_rr.c in the GSM A RR dissector in Wireshark 1.2.2 through 1.2.9 allows remote attackers to cause a denial of service (crash) via unknown vectors that trigger a NULL pointer dereference.

1 affected package

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
wireshark
Show less packages

CVE-2010-2287

Medium priority
Ignored

Buffer overflow in the SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.8 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors.

1 affected package

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
wireshark
Show less packages

CVE-2010-2286

Low priority
Ignored

The SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.7 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.

1 affected package

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
wireshark
Show less packages

CVE-2010-2285

Low priority
Ignored

The SMB PIPE dissector in Wireshark 0.8.20 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors.

1 affected package

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
wireshark
Show less packages