Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.891388
Categoría:Debian Local Security Checks
Título:Debian LTS: Security Advisory for wireshark (DLA-1388-1)
Resumen:Several issues that could result in a crash within different dissectors have been fixed. Other issues are related to memory leaks or heap-based buffer overflows.;;;All issue could be caused by special crafted and malformed packets.
Descripción:Summary:
Several issues that could result in a crash within different dissectors have been fixed. Other issues are related to memory leaks or heap-based buffer overflows.


All issue could be caused by special crafted and malformed packets.

Affected Software/OS:
wireshark on Debian Linux

Solution:
For Debian 7 'Wheezy', these problems have been fixed in version
1.12.1+g01b65bf-4+deb8u6~
deb7u11.

We recommend that you upgrade your wireshark packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-9258
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14472
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2d4695de1477df60b0188fd581c0c279db601978
https://www.wireshark.org/security/wnpa-sec-2018-21.html
https://lists.debian.org/debian-lts-announce/2018/05/msg00019.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-9260
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14468
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=14d6f717d8ea27688af48532edb1d29f502ea8f0
https://www.wireshark.org/security/wnpa-sec-2018-17.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-9261
Debian Security Information: DSA-4217 (Google Search)
https://www.debian.org/security/2018/dsa-4217
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14471
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=66bc372716e04d6a8afdf6712583c9b5d11fee55
https://www.wireshark.org/security/wnpa-sec-2018-18.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-9263
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14576
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4fe65168fd0de81306710330aa414f10f53cbdf0
https://www.wireshark.org/security/wnpa-sec-2018-23.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-9268
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14483
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c69d710d2bf39fe633800db65efddf55701131b6
https://www.wireshark.org/security/wnpa-sec-2018-24.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-9269
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14484
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e19aba33026212cbe000ece633adf14d109489fa
Common Vulnerability Exposure (CVE) ID: CVE-2018-9270
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14485
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=0fbc50f9b9219be54d6db47f04b65af19696a7c7
CopyrightCopyright (C) 2018 Greenbone Networks GmbH http://greenbone.net

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.