Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.809803
Categoría:Denial of Service
Título:Wireshark Multiple Denial of Service Vulnerabilities Nov16 (Windows)
Resumen:Wireshark is prone to multiple denial of service vulnerabilities.
Descripción:Summary:
Wireshark is prone to multiple denial of service vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- The AllJoyn dissector could crash with a buffer over-read, triggered by
network traffic or a capture file.

- The DCERPC dissector could crash with a use-after-free, triggered by network
traffic or a capture file.

- The DTN dissector could go into an infinite loop, triggered by network
traffic or a capture file.

- The OpenFlow dissector could crash with memory exhaustion, triggered by network
traffic or a capture file.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to conduct denial of service attack.

Affected Software/OS:
Wireshark version 2.2.0 to 2.2.1 and
2.0.0 to 2.0.7 on Windows.

Solution:
Upgrade to Wireshark version 2.2.2 or
or 2.0.8 later.

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:P

Referencia Cruzada: BugTraq ID: 94369
Common Vulnerability Exposure (CVE) ID: CVE-2016-9374
http://www.securityfocus.com/bid/94369
Debian Security Information: DSA-3719 (Google Search)
http://www.debian.org/security/2016/dsa-3719
http://www.securitytracker.com/id/1037313
Common Vulnerability Exposure (CVE) ID: CVE-2016-9376
Common Vulnerability Exposure (CVE) ID: CVE-2016-9373
Common Vulnerability Exposure (CVE) ID: CVE-2016-9375
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.