Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.51426
Kategorie:Conectiva Local Security Checks
Titel:Conectiva Security Advisory CLA-2003:662
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory CLA-2003:662.

Ethereal[1] is a powerful network traffic analyzer with a graphical
usr interface (GUI).

This update announcement addresses several vulnerabilities[2,3] in
ethereal versions <= 0.9.12. These vulnerabilities can be exploited
by an attacker who can insert crafted packets in the wire being
monitored by ethereal or make an user open a trace file with such
packets inside. Successful exploitation of these vulnerabilities can
lead to denial of service conditions and/or remote execution of
arbitrary code.

The following vulnerabilities have been fixed:

- Denial of Service (DoS) in the DCERPC dissector when trying to
decode a NDR string[4]

- Buffer overflow in the OSI dissector when decoding IPv4 or IPv6
prefixes[5]

- Denial of Service (DoS) in the SPNEGO dissector when parsing an
invalid ASN.1 value[6]

- Memory handling error in the tvb_get_nstringz0() routine when
handling a zero-length buffer size[7]

- Handling string vulnerabilities in the BGP, WTP, DNS, 802.11,
ISAKMP, WSP, CLNP, ISIS and RMI dissectors[8].

The Common Vulnerabilities and Exposures (CVE) project has assigned
the names CAN-2003-04{28,29,30,31,32} to these issues, respectively.


Solution:
The apt tool can be used to perform RPM package upgrades
by running 'apt-get update' followed by 'apt-get upgrade'

http://www.ethereal.com
http://www.ethereal.com/appnotes/enpa-sa-00010.html
http://distro2.conectiva.com.br/bugzilla/show_bug.cgi?id=8687
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0428
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0429
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0430
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0431
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0432
http://www.securityspace.com/smysecure/catid.html?in=CLA-2003:662
http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=002003

Risk factor : Critical

CVSS Score:
10.0

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2003-0428
CERT/CC vulnerability note: VU#542540
http://www.kb.cert.org/vuls/id/542540
Conectiva Linux advisory: CLA-2003:662
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662
Debian Security Information: DSA-324 (Google Search)
http://www.debian.org/security/2003/dsa-324
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A75
http://www.redhat.com/support/errata/RHSA-2003-077.html
SCO Security Bulletin: CSSA-2003-030.0
ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt
http://secunia.com/advisories/9007
Common Vulnerability Exposure (CVE) ID: CVE-2003-0429
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A84
Common Vulnerability Exposure (CVE) ID: CVE-2003-0430
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A88
Common Vulnerability Exposure (CVE) ID: CVE-2003-0431
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A101
Common Vulnerability Exposure (CVE) ID: CVE-2003-0432
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A106
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.