Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.61682
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 200809-17 (wireshark)
Zusammenfassung:The remote host is missing updates announced in;advisory GLSA 200809-17.
Beschreibung:Summary:
The remote host is missing updates announced in
advisory GLSA 200809-17.

Vulnerability Insight:
Multiple Denial of Service vulnerabilities have been discovered in
Wireshark.

Solution:
All Wireshark users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=net-analyzer/wireshark-1.0.3'

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-3146
Bugtraq: 20080917 rPSA-2008-0278-1 tshark wireshark (Google Search)
http://www.securityfocus.com/archive/1/496487/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00715.html
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00713.html
http://security.gentoo.org/glsa/glsa-200809-17.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:199
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10624
http://www.redhat.com/support/errata/RHSA-2008-0890.html
http://www.securitytracker.com/id?1020819
http://secunia.com/advisories/31687
http://secunia.com/advisories/31864
http://secunia.com/advisories/31886
http://secunia.com/advisories/32028
http://secunia.com/advisories/32091
SuSE Security Announcement: SUSE-SR:2008:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
http://www.vupen.com/english/advisories/2008/2773
Common Vulnerability Exposure (CVE) ID: CVE-2008-3932
1020819
20080917 rPSA-2008-0278-1 tshark wireshark
31864
31886
32028
32091
ADV-2008-2493
http://www.vupen.com/english/advisories/2008/2493
ADV-2008-2773
FEDORA-2008-7894
FEDORA-2008-7936
GLSA-200809-17
MDVSA-2008:199
RHSA-2008:0890
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2675
http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0278
http://www.wireshark.org/security/wnpa-sec-2008-05.html
oval:org.mitre.oval:def:11273
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11273
wireshark-ncp-dos(45309)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45309
Common Vulnerability Exposure (CVE) ID: CVE-2008-3933
32944
http://secunia.com/advisories/32944
DSA-1673
http://www.debian.org/security/2008/dsa-1673
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2649
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2682
oval:org.mitre.oval:def:9620
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9620
Common Vulnerability Exposure (CVE) ID: CVE-2008-3934
oval:org.mitre.oval:def:15087
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15087
oval:org.mitre.oval:def:9920
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9920
CopyrightCopyright (C) 2008 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.