Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.891729
Kategorie:Debian Local Security Checks
Titel:Debian LTS: Security Advisory for wireshark (DLA-1729-1)
Zusammenfassung:The remote host is missing an update for the 'wireshark'; package(s) announced via the DLA-1729-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'wireshark'
package(s) announced via the DLA-1729-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been found in wireshark, a network traffic
analyzer.

CVE-2019-9209:
Preventing the crash of the ASN.1 BER and related dissectors by
avoiding a buffer overflow associated with excessive digits in
time values.

CVE-2017-9349:
Fixing an infinite loop in the DICOM dissector by validating
a length value.

CVE-2017-9344:
Avoid a divide by zero, by validating an interval value in the
Bluetooth L2CAP dissector.

Affected Software/OS:
'wireshark' package(s) on Debian Linux.

Solution:
For Debian 8 'Jessie', these problems have been fixed in version
1.12.1+g01b65bf-4+deb8u18.

We recommend that you upgrade your wireshark packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-9344
BugTraq ID: 98796
http://www.securityfocus.com/bid/98796
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1539
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13701
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6308ae03d82a29a2e3d75e1c325c8a9f6c44dcdf
https://www.wireshark.org/security/wnpa-sec-2017-29.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00031.html
http://www.securitytracker.com/id/1038612
Common Vulnerability Exposure (CVE) ID: CVE-2017-9349
BugTraq ID: 98803
http://www.securityfocus.com/bid/98803
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1329
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13685
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=cb1b6494c44c9e939d9e2554de6b812de395e3f9
https://www.wireshark.org/security/wnpa-sec-2017-27.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-9209
BugTraq ID: 107203
http://www.securityfocus.com/bid/107203
Bugtraq: 20190324 [SECURITY] [DSA 4416-1] wireshark security update (Google Search)
https://seclists.org/bugtraq/2019/Mar/35
Debian Security Information: DSA-4416 (Google Search)
https://www.debian.org/security/2019/dsa-4416
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15447
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f8fbe9f934d65b2694fa74622e5eb2e1dc8cd20b
https://www.wireshark.org/security/wnpa-sec-2019-06.html
SuSE Security Announcement: openSUSE-SU-2019:1108 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00007.html
SuSE Security Announcement: openSUSE-SU-2019:1390 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00027.html
SuSE Security Announcement: openSUSE-SU-2020:0362 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://usn.ubuntu.com/3986-1/
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.