Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.66799
Categoría:Mandrake Local Security Checks
Título:Mandriva Security Advisory MDVSA-2010:031 (wireshark)
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing an update to wireshark
announced via advisory MDVSA-2010:031.

This advisory updates Wireshark to the version 1.0.11, which fixes
the following vulnerabilities:

The SMB and SMB2 dissectors could crash (CVE-2009-4377).
The Infiniband dissector could crash on some platforms (CVE-2009-2563).
Several buffer overflows were discovered and fixed in the LWRES
dissector.

Affected: 2008.0, 2009.1, Corporate 4.0, Enterprise Server 5.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2010:031

Risk factor : High

CVSS Score:
7.1

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2009-4377
BugTraq ID: 37407
http://www.securityfocus.com/bid/37407
Debian Security Information: DSA-1983 (Google Search)
http://www.debian.org/security/2009/dsa-1983
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01248.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:031
http://osvdb.org/61178
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9564
http://www.securitytracker.com/id?1023374
http://secunia.com/advisories/37842
http://secunia.com/advisories/37916
http://www.vupen.com/english/advisories/2009/3596
Common Vulnerability Exposure (CVE) ID: CVE-2009-2563
BugTraq ID: 35748
http://www.securityfocus.com/bid/35748
http://www.mandriva.com/security/advisories?name=MDVSA-2009:194
http://www.openwall.com/lists/oss-security/2009/09/18/2
http://www.openwall.com/lists/oss-security/2009/09/17/15
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11210
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6321
http://secunia.com/advisories/35884
http://www.vupen.com/english/advisories/2009/1970
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.