Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.831388
Categoría:Mandrake Local Security Checks
Título:Mandriva Update for wireshark MDVSA-2011:083 (wireshark)
Resumen:The remote host is missing an update for the 'wireshark'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'wireshark'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This advisory updates wireshark to the latest version (1.2.16),
fixing several security issues:

The X.509if dissector in Wireshark 1.2.x before 1.2.16 and 1.4.x
before 1.4.5 does not properly initialize certain global variables,
which allows remote attackers to cause a denial of service (application
crash) via a crafted .pcap file (CVE-2011-1590).

Stack-based buffer overflow in the DECT dissector in
epan/dissectors/packet-dect.c in Wireshark 1.4.x before 1.4.5 allows
remote attackers to execute arbitrary code via a crafted .pcap file
(CVE-2011-1591).

The NFS dissector in epan/dissectors/packet-nfs.c in Wireshark 1.4.x
before 1.4.5 on Windows uses an incorrect integer data type during
decoding of SETCLIENTID calls, which allows remote attackers to cause
a denial of service (application crash) via a crafted .pcap file
(CVE-2011-1592).

The updated packages have been upgraded to the latest 1.2.x version
(1.2.16) which is not vulnerable to these issues.

Affected Software/OS:
wireshark on Mandriva Linux 2010.0,
Mandriva Linux 2010.0/X86_64,
Mandriva Linux 2010.1,
Mandriva Linux 2010.1/X86_64,
Mandriva Enterprise Server 5,
Mandriva Enterprise Server 5/X86_64

Solution:
Please Install the Updated Packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-1590
1025388
http://securitytracker.com/id?1025388
44172
http://secunia.com/advisories/44172
44374
http://secunia.com/advisories/44374
44822
http://secunia.com/advisories/44822
45149
http://secunia.com/advisories/45149
48947
http://secunia.com/advisories/48947
71846
http://www.osvdb.org/71846
ADV-2011-1022
http://www.vupen.com/english/advisories/2011/1022
ADV-2011-1106
http://www.vupen.com/english/advisories/2011/1106
DSA-2274
http://www.debian.org/security/2011/dsa-2274
FEDORA-2011-5529
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058993.html
FEDORA-2011-5569
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058983.html
FEDORA-2011-5621
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058900.html
MDVSA-2011:083
http://www.mandriva.com/security/advisories?name=MDVSA-2011:083
SUSE-SU-2011:0611
https://hermes.opensuse.org/messages/8701428
[oss-security] 20110418 Re: Wireshark 1.2.16 / 1.4.5
http://openwall.com/lists/oss-security/2011/04/18/8
[oss-security] 20110418 Wireshark 1.2.16 / 1.4.5
http://openwall.com/lists/oss-security/2011/04/18/2
http://anonsvn.wireshark.org/viewvc?revision=36608&view=revision
http://www.wireshark.org/security/wnpa-sec-2011-05.html
http://www.wireshark.org/security/wnpa-sec-2011-06.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5754
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5793
oval:org.mitre.oval:def:15050
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15050
Common Vulnerability Exposure (CVE) ID: CVE-2011-1591
1025389
http://securitytracker.com/id?1025389
17185
http://www.exploit-db.com/exploits/17185
17195
http://www.exploit-db.com/exploits/17195
71848
http://www.osvdb.org/71848
VU#243670
http://www.kb.cert.org/vuls/id/243670
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5836
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5838
oval:org.mitre.oval:def:15000
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15000
wireshark-dect-bo(66834)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66834
Common Vulnerability Exposure (CVE) ID: CVE-2011-1592
http://www.osvdb.org/71847
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14987
XForce ISS Database: wireshark-nfs-dos(66833)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66833
CopyrightCopyright (C) 2011 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.