Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.802847
Kategorie:Buffer overflow
Titel:Wireshark LDSS Dissector Buffer Overflow Vulnerability - Mac OS X
Zusammenfassung:Wireshark is prone to a buffer overflow vulnerability.
Beschreibung:Summary:
Wireshark is prone to a buffer overflow vulnerability.

Vulnerability Insight:
The flaw is due to heap based buffer overflow in
'dissect_ldss_transfer()' function (epan/dissectors/packet-ldss.c) in the
LDSS dissector, which allows attackers to cause a denial of service (crash)
and possibly execute arbitrary code via an LDSS packet with a long digest
line.

Vulnerability Impact:
Successful exploitation will allow attackers to crash the application.

Affected Software/OS:
Wireshark version 1.2.0 to 1.2.12 and 1.4.0 to 1.4.1

Solution:
Upgrade to Wireshark 1.4.2 or 1.2.13 later.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-4300
BugTraq ID: 44987
http://www.securityfocus.com/bid/44987
http://www.exploit-db.com/exploits/15676
http://www.mandriva.com/security/advisories?name=MDVSA-2010:242
http://osvdb.org/69354
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14287
http://www.redhat.com/support/errata/RHSA-2010-0924.html
http://www.securitytracker.com/id?1024762
http://secunia.com/advisories/42290
http://secunia.com/advisories/42411
http://secunia.com/advisories/42877
http://secunia.com/advisories/43068
SuSE Security Announcement: SUSE-SR:2011:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html
SuSE Security Announcement: SUSE-SR:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://www.vupen.com/english/advisories/2010/3038
http://www.vupen.com/english/advisories/2010/3068
http://www.vupen.com/english/advisories/2010/3093
http://www.vupen.com/english/advisories/2011/0076
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0404
CopyrightCopyright (C) 2012 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.