Lucene search

K
freebsdFreeBSD7FADC049-2BA0-11DC-9377-0016179B2DD5
HistoryJun 29, 2007 - 12:00 a.m.

wireshark -- Multiple problems

2007-06-2900:00:00
vuxml.freebsd.org
17

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.011 Low

EPSS

Percentile

84.2%

wireshark Team reports:

It may be possible to make Wireshark or Ethereal crash or use up
available memory by injecting a purposefully malformed packet onto
the wire or by convincing someone to read a malformed packet trace
file.

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.011 Low

EPSS

Percentile

84.2%