Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.881253
Categoría:CentOS Local Security Checks
Título:CentOS Update for wireshark CESA-2011:0013 centos4 x86_64
Resumen:The remote host is missing an update for the 'wireshark'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'wireshark'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Wireshark is a program for monitoring network traffic. Wireshark was
previously known as Ethereal.

An array index error, leading to a stack-based buffer overflow, was found
in the Wireshark ENTTEC dissector. If Wireshark read a malformed packet off
a network or opened a malicious dump file, it could crash or, possibly,
execute arbitrary code as the user running Wireshark. (CVE-2010-4538)

Users of Wireshark should upgrade to these updated packages, which contain
a backported patch to correct this issue. All running instances of
Wireshark must be restarted for the update to take effect.

Affected Software/OS:
wireshark on CentOS 4

Solution:
Please install the updated packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2010-4538
BugTraq ID: 45634
http://www.securityfocus.com/bid/45634
Debian Security Information: DSA-2144 (Google Search)
http://www.debian.org/security/2011/dsa-2144
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053042.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053061.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:002
http://openwall.com/lists/oss-security/2010/12/31/7
http://openwall.com/lists/oss-security/2011/01/03/8
http://osvdb.org/70244
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14937
http://www.redhat.com/support/errata/RHSA-2011-0013.html
http://www.securitytracker.com/id?1024930
http://secunia.com/advisories/42767
http://secunia.com/advisories/42853
http://secunia.com/advisories/42910
http://secunia.com/advisories/42914
http://www.vupen.com/english/advisories/2011/0008
http://www.vupen.com/english/advisories/2011/0053
http://www.vupen.com/english/advisories/2011/0069
http://www.vupen.com/english/advisories/2011/0079
http://www.vupen.com/english/advisories/2011/0099
http://www.vupen.com/english/advisories/2011/0110
CopyrightCopyright (c) 2012 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.