Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.122362
Categoría:Oracle Linux Local Security Checks
Título:Oracle Linux Local Check: ELSA-2010-0360
Resumen:Oracle Linux Local Security Checks ELSA-2010-0360
Descripción:Summary:
Oracle Linux Local Security Checks ELSA-2010-0360

Vulnerability Insight:
ELSA-2010-0360 - wireshark security update. Please see the references for more insight.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2009-2560
BugTraq ID: 35748
http://www.securityfocus.com/bid/35748
BugTraq ID: 36846
http://www.securityfocus.com/bid/36846
Debian Security Information: DSA-1942 (Google Search)
http://www.debian.org/security/2009/dsa-1942
http://www.mandriva.com/security/advisories?name=MDVSA-2009:194
http://www.openwall.com/lists/oss-security/2009/07/22/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10403
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6416
http://secunia.com/advisories/35884
http://secunia.com/advisories/37175
http://secunia.com/advisories/37409
http://secunia.com/advisories/37477
http://www.vupen.com/english/advisories/2009/1970
http://www.vupen.com/english/advisories/2009/3061
XForce ISS Database: wireshark-radius-dissector-dos(54019)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54019
Common Vulnerability Exposure (CVE) ID: CVE-2009-2562
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3564
http://www.openwall.com/lists/oss-security/2009/09/18/2
http://www.openwall.com/lists/oss-security/2009/09/17/15
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11643
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5625
Common Vulnerability Exposure (CVE) ID: CVE-2009-2563
http://www.mandriva.com/security/advisories?name=MDVSA-2010:031
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11210
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6321
Common Vulnerability Exposure (CVE) ID: CVE-2009-3550
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10103
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6005
XForce ISS Database: wireshark-dcerpcnt-dos(54017)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54017
Common Vulnerability Exposure (CVE) ID: CVE-2009-3829
CERT/CC vulnerability note: VU#676492
http://www.kb.cert.org/vuls/id/676492
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5979
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9945
Common Vulnerability Exposure (CVE) ID: CVE-2009-4377
BugTraq ID: 37407
http://www.securityfocus.com/bid/37407
Debian Security Information: DSA-1983 (Google Search)
http://www.debian.org/security/2009/dsa-1983
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01248.html
http://osvdb.org/61178
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9564
http://www.securitytracker.com/id?1023374
http://secunia.com/advisories/37842
http://secunia.com/advisories/37916
http://www.vupen.com/english/advisories/2009/3596
Common Vulnerability Exposure (CVE) ID: CVE-2010-0304
BugTraq ID: 37985
http://www.securityfocus.com/bid/37985
http://www.debian.org/security/2010/dsa-1983
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036415.html
http://anonsvn.wireshark.org/viewvc/trunk-1.2/epan/dissectors/packet-lwres.c?view=diff&r1=31596&r2=28492&diff_format=h
http://www.metasploit.com/modules/exploit/multi/misc/wireshark_lwres_getaddrbyname
http://www.openwall.com/lists/oss-security/2010/01/29/4
http://osvdb.org/61987
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8490
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9933
http://www.securitytracker.com/id?1023516
http://secunia.com/advisories/38257
http://secunia.com/advisories/38348
http://secunia.com/advisories/38829
http://www.vupen.com/english/advisories/2010/0239
XForce ISS Database: wireshark-lwres-bo(55951)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55951
CopyrightCopyright (C) 2015 Eero Volotinen

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.