Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.902684
Kategorie:Denial of Service
Titel:Wireshark Multiple Denial of Service Vulnerabilities June-11 (Mac OS X)
Zusammenfassung:This host is installed with Wireshark and is prone to multiple; denial of service vulnerabilities.
Beschreibung:Summary:
This host is installed with Wireshark and is prone to multiple
denial of service vulnerabilities.

Vulnerability Insight:
- An error in the DICOM dissector can be exploited to cause an infinite loop
when processing certain malformed packets.

- An error when processing a Diameter dictionary file can be exploited to
cause the process to crash.

- An error when processing a snoop file can be exploited to cause the process
to crash.

- An error when processing compressed capture data can be exploited to cause
the process to crash.

- An error when processing a Visual Networks file can be exploited to cause
the process to crash.

Vulnerability Impact:
Successful exploitation will allow remote attackers to cause a denial of
service condition.

Affected Software/OS:
Wireshark versions 1.2.x before 1.2.17 and 1.4.x before 1.4.7 on Mac OS X

Solution:
Upgrade to the Wireshark version 1.2.17 or 1.4.7 or later.

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:P

Querverweis: BugTraq ID: 48066
Common Vulnerability Exposure (CVE) ID: CVE-2011-1957
http://www.securityfocus.com/bid/48066
Debian Security Information: DSA-2274 (Google Search)
http://www.debian.org/security/2011/dsa-2274
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html
http://openwall.com/lists/oss-security/2011/05/31/20
http://openwall.com/lists/oss-security/2011/06/01/1
http://openwall.com/lists/oss-security/2011/06/01/11
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14325
http://secunia.com/advisories/44449
http://secunia.com/advisories/44958
http://secunia.com/advisories/45149
http://secunia.com/advisories/48947
XForce ISS Database: wireshark-dicom-dos(67790)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67790
Common Vulnerability Exposure (CVE) ID: CVE-2011-1958
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15045
RedHat Security Advisories: RHSA-2013:0125
http://rhn.redhat.com/errata/RHSA-2013-0125.html
XForce ISS Database: wireshark-diameter-dos(67791)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67791
Common Vulnerability Exposure (CVE) ID: CVE-2011-1959
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14656
XForce ISS Database: wireshark-snoop-dos(67792)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67792
Common Vulnerability Exposure (CVE) ID: CVE-2011-2174
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14777
XForce ISS Database: wireshark-compressed-packet-dos(67793)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67793
Common Vulnerability Exposure (CVE) ID: CVE-2011-2175
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14645
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.