Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.800289
Kategorie:Buffer overflow
Titel:Wireshark Multiple Buffer Overflow Vulnerabilities (Linux)
Zusammenfassung:This host is installed with Wireshark and is prone to multiple Buffer; Overflow vulnerabilities.
Beschreibung:Summary:
This host is installed with Wireshark and is prone to multiple Buffer
Overflow vulnerabilities.

Vulnerability Insight:
The flaws are caused by buffer overflow errors in the LWRES dissector when
processing malformed data or packets.

Vulnerability Impact:
Successful exploitation allows attackers to crash an affected application or
potentially execute arbitrary code.

Affected Software/OS:
Wireshark version 1.2.0 to 1.2.5 and 0.9.15 to 1.0.10

Solution:
Upgrade to Wireshark 1.2.6 or 1.0.11

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: BugTraq ID: 37985
Common Vulnerability Exposure (CVE) ID: CVE-2010-0304
http://www.securityfocus.com/bid/37985
Debian Security Information: DSA-1983 (Google Search)
http://www.debian.org/security/2010/dsa-1983
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036415.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:031
http://anonsvn.wireshark.org/viewvc/trunk-1.2/epan/dissectors/packet-lwres.c?view=diff&r1=31596&r2=28492&diff_format=h
http://www.metasploit.com/modules/exploit/multi/misc/wireshark_lwres_getaddrbyname
http://www.openwall.com/lists/oss-security/2010/01/29/4
http://osvdb.org/61987
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8490
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9933
http://www.securitytracker.com/id?1023516
http://secunia.com/advisories/38257
http://secunia.com/advisories/38348
http://secunia.com/advisories/38829
http://www.vupen.com/english/advisories/2010/0239
XForce ISS Database: wireshark-lwres-bo(55951)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55951
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.