Log

CVE-2017-9346 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ An issue has been found in the SoulSeek dissector of Wireshark < 2.2.7, where an infinite loop can be triggered by injecting a malicious packet into the wire or by convincing someone to read a malformed packet trace file.
References
+ https://www.wireshark.org/security/wnpa-sec-2017-25.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13631
Notes
CVE-2017-9347 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ An issue has been found in the ROS dissector of Wireshark < 2.2.7, where an NULL pointer dereference can be triggered by injecting a malicious packet into the wire or by convincing someone to read a malformed packet trace file.
References
+ https://www.wireshark.org/security/wnpa-sec-2017-31.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637
Notes
CVE-2017-9348 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ An issue has been found in the DOF dissector of Wireshark < 2.2.7, where a heap-based out-of-bounds read can be triggered by injecting a malicious packet into the wire or by convincing someone to read a malformed packet trace file.
References
+ https://www.wireshark.org/security/wnpa-sec-2017-23.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13608
Notes
CVE-2017-9349 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ An issue has been found in the DICOM dissector of Wireshark < 2.2.7, where an infinite loop can be triggered by injecting a malicious packet into the wire or by convincing someone to read a malformed packet trace file.
References
+ https://www.wireshark.org/security/wnpa-sec-2017-27.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13685
Notes
CVE-2017-9350 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ An issue has been found in the openSAFETY dissector of Wireshark < 2.2.7, where an over-sized memory allocation can be triggered by injecting a malicious packet into the wire or by convincing someone to read a malformed packet trace file.
References
+ https://www.wireshark.org/security/wnpa-sec-2017-28.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13649
Notes
CVE-2017-9351 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ An issue has been found in the DHCP dissector of Wireshark < 2.2.7, where a heap-based out-of-bounds read can be triggered by injecting a malicious packet into the wire or by convincing someone to read a malformed packet trace file.
References
+ https://www.wireshark.org/security/wnpa-sec-2017-24.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13609
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13628
Notes
CVE-2017-9352 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ An issue has been found in the bazaar dissector of Wireshark < 2.2.7, where an infinite loop can be triggered by injecting a malicious packet into the wire or by convincing someone to read a malformed packet trace file.
References
+ https://www.wireshark.org/security/wnpa-sec-2017-22.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13599
Notes
CVE-2017-9353 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ An issue has been found in the IPv6 dissector of Wireshark < 2.2.7, where a NULL pointer dereference can be triggered by injecting a malicious packet into the wire or by convincing someone to read a malformed packet trace file.
References
+ https://www.wireshark.org/security/wnpa-sec-2017-33.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13675
Notes
CVE-2017-9354 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ An issue has been found in the RGMP dissector of Wireshark < 2.2.7, where a NULL pointer dereference can be triggered by injecting a malicious packet into the wire or by convincing someone to read a malformed packet trace file.
References
+ https://www.wireshark.org/security/wnpa-sec-2017-32.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13646
Notes
CVE-2017-9410 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ The fill_buffer_resample function in libmp3lame/util.c in LAME before 3.100 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted wav file.
References
+ https://sourceforge.net/p/lame/bugs/461/
+ http://seclists.org/fulldisclosure/2017/Jul/63
+ https://www.exploit-db.com/exploits/42390/
Notes
+ Duplicate of CVE-2015-9101