Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.813375
Categoría:General
Título:Wireshark Security Updates May18 (MACOSX)
Resumen:Wireshark is prone to multiple vulnerabilities.
Descripción:Summary:
Wireshark is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- A buffer over-read error in 'epan/dissectors/packet-ldss.c' script.

- Excessive memory consumption in LTP dissector and other dissectors.

- A NULL pointer dereference error in 'epan/dissectors/packet-dns.c' script.

- An off-by-one error in 'epan/dissectors/packet-gsm_a_dtap.c' script.

- A use-after-free error in 'epan/dissectors/packet-q931.c' script.

- A NULL pointer dereference error in 'epan/proto.c' script.

Vulnerability Impact:
Successful exploitation will allow attackers
to make Wireshark crash by injecting a malformed packet onto the wire or by
convincing someone to read a malformed packet trace file.

Affected Software/OS:
Wireshark version 2.6.0, 2.4.0 to 2.4.6,
and 2.2.0 to 2.2.14 on Windows.

Solution:
Upgrade to Wireshark version 2.6.1 or 2.4.7,
or 2.2.15 or later. Please see the references for more information.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-11362
Common Vulnerability Exposure (CVE) ID: CVE-2018-11360
Common Vulnerability Exposure (CVE) ID: CVE-2018-11359
Common Vulnerability Exposure (CVE) ID: CVE-2018-11358
Common Vulnerability Exposure (CVE) ID: CVE-2018-11357
Common Vulnerability Exposure (CVE) ID: CVE-2018-11356
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.