Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.802763
Kategorie:Denial of Service
Titel:Wireshark Multiple Denial of Service Vulnerabilities (Mac OS X)
Zusammenfassung:This host is installed with Wireshark and is prone to multiple; denial of service vulnerabilities.
Beschreibung:Summary:
This host is installed with Wireshark and is prone to multiple
denial of service vulnerabilities.

Vulnerability Insight:
The flaws are due to

- A NULL pointer dereference error in the ANSI A dissector can be exploited
to cause a crash via a specially crafted packet.

- An error in the MP2T dissector when allocating memory can be exploited to
cause a crash via a specially crafted packet.

- An error exists in the pcap and pcap-ng file parsers when reading ERF data
and can cause a crash via a specially crafted trace file.

Vulnerability Impact:
Successful exploitation will allow remote attackers to cause a denial of
service.

Affected Software/OS:
Wireshark versions 1.4.x before 1.4.12 and 1.6.x before 1.6.6 on Mac OS X

Solution:
Upgrade to the Wireshark version 1.4.12, 1.6.6 or later.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: BugTraq ID: 52736
BugTraq ID: 52737
BugTraq ID: 52735
Common Vulnerability Exposure (CVE) ID: CVE-2012-1596
http://www.securityfocus.com/bid/52736
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078770.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078769.html
http://www.openwall.com/lists/oss-security/2012/03/28/13
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15194
http://www.securitytracker.com/id?1026874
http://secunia.com/advisories/48548
http://secunia.com/advisories/48986
SuSE Security Announcement: openSUSE-SU-2012:0558 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-04/msg00060.html
XForce ISS Database: wireshark-mp2t-dos(74363)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74363
Common Vulnerability Exposure (CVE) ID: CVE-2012-1595
http://www.securityfocus.com/bid/52737
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15548
http://secunia.com/advisories/48947
XForce ISS Database: wireshark-pcap-dos(74364)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74364
Common Vulnerability Exposure (CVE) ID: CVE-2012-1593
http://www.exploit-db.com/exploits/18758
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14991
XForce ISS Database: wireshark-ansia-dos(74361)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74361
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.