Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.874872
Kategorie:Fedora Local Security Checks
Titel:Fedora Update for wireshark FEDORA-2018-9ef52861b5
Zusammenfassung:The remote host is missing an update for the 'wireshark'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'wireshark'
package(s) announced via the referenced advisory.

Affected Software/OS:
wireshark on Fedora 27

Solution:
Please install the updated packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-7419
BugTraq ID: 103159
http://www.securityfocus.com/bid/103159
Debian Security Information: DSA-4217 (Google Search)
https://www.debian.org/security/2018/dsa-4217
https://lists.debian.org/debian-lts-announce/2018/04/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-7418
BugTraq ID: 103157
http://www.securityfocus.com/bid/103157
https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-7417
BugTraq ID: 103156
http://www.securityfocus.com/bid/103156
Common Vulnerability Exposure (CVE) ID: CVE-2018-7420
BugTraq ID: 103163
http://www.securityfocus.com/bid/103163
Common Vulnerability Exposure (CVE) ID: CVE-2018-7320
BugTraq ID: 103160
http://www.securityfocus.com/bid/103160
Common Vulnerability Exposure (CVE) ID: CVE-2018-7336
BugTraq ID: 103166
http://www.securityfocus.com/bid/103166
Common Vulnerability Exposure (CVE) ID: CVE-2018-7337
BugTraq ID: 103164
http://www.securityfocus.com/bid/103164
Common Vulnerability Exposure (CVE) ID: CVE-2018-7334
BugTraq ID: 103162
http://www.securityfocus.com/bid/103162
Common Vulnerability Exposure (CVE) ID: CVE-2018-7335
BugTraq ID: 103165
http://www.securityfocus.com/bid/103165
Common Vulnerability Exposure (CVE) ID: CVE-2018-6836
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14397
https://code.wireshark.org/review/#/c/25660/
https://code.wireshark.org/review/#/c/25660/2/wiretap/netmon.c
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=28960d79cca262ac6b974f339697b299a1e28fef
Common Vulnerability Exposure (CVE) ID: CVE-2018-5335
BugTraq ID: 102500
http://www.securityfocus.com/bid/102500
Debian Security Information: DSA-4101 (Google Search)
https://www.debian.org/security/2018/dsa-4101
https://lists.debian.org/debian-lts-announce/2018/01/msg00032.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-5334
BugTraq ID: 102499
http://www.securityfocus.com/bid/102499
Common Vulnerability Exposure (CVE) ID: CVE-2017-6014
BugTraq ID: 96284
http://www.securityfocus.com/bid/96284
Debian Security Information: DSA-3811 (Google Search)
http://www.debian.org/security/2017/dsa-3811
https://security.gentoo.org/glsa/201706-12
Common Vulnerability Exposure (CVE) ID: CVE-2017-9616
BugTraq ID: 99085
http://www.securityfocus.com/bid/99085
http://www.securitytracker.com/id/1038706
Common Vulnerability Exposure (CVE) ID: CVE-2017-9617
BugTraq ID: 99087
http://www.securityfocus.com/bid/99087
Common Vulnerability Exposure (CVE) ID: CVE-2017-9766
BugTraq ID: 99187
http://www.securityfocus.com/bid/99187
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.