Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.51015
Kategorie:Red Hat Local Security Checks
Titel:RedHat Security Advisory RHSA-2003:324
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory RHSA-2003:324.

Ethereal is a program for monitoring network traffic.

A number of security issues affect Ethereal. By exploiting these issues,
it may be possible to make Ethereal crash or run arbitrary code by
injecting a purposefully-malformed packet onto the wire or by convincing
someone to read a malformed packet trace file.

A buffer overflow in Ethereal 0.9.15 and earlier allows remote attackers
to cause a denial of service and possibly execute arbitrary code via a
malformed GTP MSISDN string. The Common Vulnerabilities and Exposures
project (cve.mitre.org) has assigned the name CVE-2003-0925 to
this issue.

Ethereal 0.9.15 and earlier allows remote attackers to cause a denial of
service (crash) via certain malformed ISAKMP or MEGACO packets. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CVE-2003-0926 to this issue.

A heap-based buffer overflow in Ethereal 0.9.15 and earlier allows
remote attackers to cause a denial of service (crash) and possibly
execute arbitrary code via the SOCKS dissector. The Common Vulnerabilities
and Exposures project (cve.mitre.org) has assigned the name CVE-2003-0927
to this issue.

Users of Ethereal should update to these erratum packages containing
Ethereal version 0.9.16, which is not vulnerable to these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2003-324.html
http://www.ethereal.com/appnotes/enpa-sa-00011.html

Risk factor : High

CVSS Score:
7.5

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2003-0925
BugTraq ID: 8951
http://www.securityfocus.com/bid/8951
Conectiva Linux advisory: CLA-2003:780
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000780
Debian Security Information: DSA-407 (Google Search)
http://www.debian.org/security/2003/dsa-407
http://www.mandriva.com/security/advisories?name=MDKSA-2003:114
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9692
http://www.redhat.com/support/errata/RHSA-2003-323.html
http://www.redhat.com/support/errata/RHSA-2003-324.html
http://secunia.com/advisories/10531
TurboLinux Advisory: TLSA-2003-64
http://www.turbolinux.com/security/TLSA-2003-64.txt
Common Vulnerability Exposure (CVE) ID: CVE-2003-0926
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11648
Common Vulnerability Exposure (CVE) ID: CVE-2003-0927
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9691
XForce ISS Database: ethereal-socks-heap-overflow(13578)
https://exchange.xforce.ibmcloud.com/vulnerabilities/13578
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.