Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.802903
Categoría:General
Título:Wireshark Multiple Vulnerabilities-01 March 11 (Mac OS X)
Resumen:The host is installed with Wireshark and is prone to multiple; vulnerabilities.
Descripción:Summary:
The host is installed with Wireshark and is prone to multiple
vulnerabilities.

Vulnerability Insight:
The flaws are due to

- Multiple stack consumption vulnerabilities in the
'dissect_ms_compressed_string' and 'dissect_mscldap_string functions'

- Error in 'epan/dissectors/packet-ldap.c' which allows attackers to cause
a denial of service via a long LDAP filter string or an LDAP filter string
containing many elements.

Vulnerability Impact:
Successful exploitation could allow remote attackers to cause a denial of
service.

Affected Software/OS:
Wireshark 1.0.x
Wireshark version 1.2.0 through 1.2.14
Wireshark version 1.4.0 through 1.4.3

Solution:
Upgrade to the Wireshark version 1.4.4 or 1.2.15

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:P

Referencia Cruzada: BugTraq ID: 46626
Common Vulnerability Exposure (CVE) ID: CVE-2011-1140
CERT/CC vulnerability note: VU#215900
http://www.kb.cert.org/vuls/id/215900
Debian Security Information: DSA-2201 (Google Search)
http://www.debian.org/security/2011/dsa-2201
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:044
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14715
http://www.redhat.com/support/errata/RHSA-2011-0369.html
http://www.redhat.com/support/errata/RHSA-2011-0370.html
http://www.securitytracker.com/id?1025148
http://secunia.com/advisories/43759
http://secunia.com/advisories/43795
http://secunia.com/advisories/43821
http://secunia.com/advisories/44169
SuSE Security Announcement: openSUSE-SU-2011:0347 (Google Search)
https://hermes.opensuse.org/messages/8086844
http://www.vupen.com/english/advisories/2011/0622
http://www.vupen.com/english/advisories/2011/0626
http://www.vupen.com/english/advisories/2011/0719
http://www.vupen.com/english/advisories/2011/0747
Common Vulnerability Exposure (CVE) ID: CVE-2011-1141
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14974
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.