Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.66532
Kategorie:SuSE Local Security Checks
Titel:SLES11: Security update for wireshark
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates to packages that affect
the security of your system. One or more of the following packages
are affected:

wireshark

References:
https://bugzilla.novell.com/show_bug.cgi?id=550320
https://bugzilla.novell.com/show_bug.cgi?id=553215

More details may also be found by searching for the SuSE
Enterprise Server 11 patch database located at
http://download.novell.com/patch/finder/

Solution:

Please install the updates provided by SuSE.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-3549
BugTraq ID: 36846
http://www.securityfocus.com/bid/36846
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6391
http://secunia.com/advisories/37175
http://secunia.com/advisories/37409
http://www.vupen.com/english/advisories/2009/3061
XForce ISS Database: wireshark-dissectpaltalk-dos(54016)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54016
Common Vulnerability Exposure (CVE) ID: CVE-2009-3550
Debian Security Information: DSA-1942 (Google Search)
http://www.debian.org/security/2009/dsa-1942
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10103
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6005
http://secunia.com/advisories/37477
XForce ISS Database: wireshark-dcerpcnt-dos(54017)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54017
Common Vulnerability Exposure (CVE) ID: CVE-2009-3551
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6049
XForce ISS Database: wireshark-negprotresponse-dos(54018)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54018
Common Vulnerability Exposure (CVE) ID: CVE-2009-2560
BugTraq ID: 35748
http://www.securityfocus.com/bid/35748
http://www.mandriva.com/security/advisories?name=MDVSA-2009:194
http://www.openwall.com/lists/oss-security/2009/07/22/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10403
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6416
http://secunia.com/advisories/35884
http://www.vupen.com/english/advisories/2009/1970
XForce ISS Database: wireshark-radius-dissector-dos(54019)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54019
Common Vulnerability Exposure (CVE) ID: CVE-2009-3829
CERT/CC vulnerability note: VU#676492
http://www.kb.cert.org/vuls/id/676492
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5979
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9945
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.