Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.900590
Kategorie:Denial of Service
Titel:Wireshark Multiple Vulnerabilities - July09 (Windows)
Zusammenfassung:This host is installed with Wireshark and is prone to multiple; vulnerabilities.
Beschreibung:Summary:
This host is installed with Wireshark and is prone to multiple
vulnerabilities.

Vulnerability Insight:
- An array index error in the IPMI dissector may lead to buffer overflow via
unspecified vectors.

- Multiple unspecified vulnerabilities in the Bluetooth L2CAP, MIOP or sFlow
dissectors and RADIUS which can be exploited via specially crafted network
packets.

Vulnerability Impact:
Successful exploitation could result in denial of service condition.

Affected Software/OS:
Wireshark version 1.2.0 on Windows

Solution:
Upgrade to Wireshark 1.2.1 or later.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: BugTraq ID: 35748
Common Vulnerability Exposure (CVE) ID: CVE-2009-2559
http://www.securityfocus.com/bid/35748
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6379
http://secunia.com/advisories/35884
http://www.vupen.com/english/advisories/2009/1970
Common Vulnerability Exposure (CVE) ID: CVE-2009-2560
BugTraq ID: 36846
http://www.securityfocus.com/bid/36846
Debian Security Information: DSA-1942 (Google Search)
http://www.debian.org/security/2009/dsa-1942
http://www.mandriva.com/security/advisories?name=MDVSA-2009:194
http://www.openwall.com/lists/oss-security/2009/07/22/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10403
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6416
http://secunia.com/advisories/37175
http://secunia.com/advisories/37409
http://secunia.com/advisories/37477
http://www.vupen.com/english/advisories/2009/3061
XForce ISS Database: wireshark-radius-dissector-dos(54019)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54019
Common Vulnerability Exposure (CVE) ID: CVE-2009-2561
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5795
CopyrightCopyright (C) 2009 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.