Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.809893
Kategorie:Denial of Service
Titel:Wireshark Multiple DoS Vulnerabilities Mar17 (MAC OS X)
Zusammenfassung:Wireshark is prone to multiple denial of service vulnerabilities.
Beschreibung:Summary:
Wireshark is prone to multiple denial of service vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- An improper validation of record sizes in 'wiretap/netscaler.c' script.

- An improper incrementing of certain sequence value in
'epan/dissectors/packet-rtmpt.c' script.

- An improper validation of the relationships between lengths and offsets
in 'wiretap/k12.c' script.

- An error related to constraining packet lateness in
'pan/dissectors/packet-iax2.c' script.

- An improper validation of the capability length in
'epan/dissectors/packet-wsp.c' script.

- In 'epan/dissectors/packet-ldss.c' memory was not allocated for a certain
data structure.

- If the packet size field in a packet header is null, the offset to read from
will not advance, causing continuous attempts to read the same zero length
packet.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to cause the application to enter an infinite loop and consume
excessive CPU resources, resulting in denial-of-service conditions.

Affected Software/OS:
Wireshark version 2.2.0 to 2.2.4 and
2.0.0 to 2.0.10 on Mac OS X

Solution:
Upgrade to Wireshark version 2.2.5 or
2.0.11 or later.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: BugTraq ID: 96284
Common Vulnerability Exposure (CVE) ID: CVE-2017-6467
BugTraq ID: 96561
http://www.securityfocus.com/bid/96561
Debian Security Information: DSA-3811 (Google Search)
http://www.debian.org/security/2017/dsa-3811
Common Vulnerability Exposure (CVE) ID: CVE-2017-6468
BugTraq ID: 96569
http://www.securityfocus.com/bid/96569
Common Vulnerability Exposure (CVE) ID: CVE-2017-6469
BugTraq ID: 96577
http://www.securityfocus.com/bid/96577
Common Vulnerability Exposure (CVE) ID: CVE-2017-6470
BugTraq ID: 96563
http://www.securityfocus.com/bid/96563
Common Vulnerability Exposure (CVE) ID: CVE-2017-6471
BugTraq ID: 96564
http://www.securityfocus.com/bid/96564
Common Vulnerability Exposure (CVE) ID: CVE-2017-6472
BugTraq ID: 96571
http://www.securityfocus.com/bid/96571
Common Vulnerability Exposure (CVE) ID: CVE-2017-6473
BugTraq ID: 96565
http://www.securityfocus.com/bid/96565
Common Vulnerability Exposure (CVE) ID: CVE-2017-6474
BugTraq ID: 96566
http://www.securityfocus.com/bid/96566
Common Vulnerability Exposure (CVE) ID: CVE-2017-6014
http://www.securityfocus.com/bid/96284
https://security.gentoo.org/glsa/201706-12
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.