Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.804050
Kategorie:Denial of Service
Titel:Wireshark 'SIP' and 'NTLMSSP' Denial of Service Vulnerability-01 Dec13 (Mac OS X)
Zusammenfassung:This host is installed with Wireshark and is prone to denial of service; vulnerability.
Beschreibung:Summary:
This host is installed with Wireshark and is prone to denial of service
vulnerability.

Vulnerability Insight:
Flaw is due to an error within the SIP dissector (epan/dissectors/packet-sip.c)
and NTLMSSP v2 dissector.

Vulnerability Impact:
Successful exploitation will allow attackers to cause a DoS (Denial of Service)
and potentially compromise a vulnerable system.

Affected Software/OS:
Wireshark version 1.8.x before 1.8.12 and 1.10.x before 1.10.4 on Mac OS X.

Solution:
Upgrade to Wireshark version 1.8.12 or 1.10.4 or later.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: BugTraq ID: 64411
BugTraq ID: 64412
Common Vulnerability Exposure (CVE) ID: CVE-2013-7112
http://www.mandriva.com/security/advisories?name=MDVSA-2013:296
RedHat Security Advisories: RHSA-2014:0341
http://rhn.redhat.com/errata/RHSA-2014-0341.html
RedHat Security Advisories: RHSA-2014:0342
http://rhn.redhat.com/errata/RHSA-2014-0342.html
http://secunia.com/advisories/56285
http://secunia.com/advisories/56313
SuSE Security Announcement: openSUSE-SU-2014:0013 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00007.html
SuSE Security Announcement: openSUSE-SU-2014:0017 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00011.html
SuSE Security Announcement: openSUSE-SU-2014:0020 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00014.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-7114
Debian Security Information: DSA-2825 (Google Search)
http://www.debian.org/security/2013/dsa-2825
http://secunia.com/advisories/56052
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.