Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.871149
Categoría:Red Hat Local Security Checks
Título:RedHat Update for wireshark RHSA-2014:0342-01
Resumen:The remote host is missing an update for the 'wireshark'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'wireshark'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Wireshark is a network protocol analyzer. It is used to capture and browse
the traffic running on a computer network.

Two flaws were found in Wireshark. If Wireshark read a malformed packet off
a network or opened a malicious dump file, it could crash or, possibly,
execute arbitrary code as the user running Wireshark. (CVE-2014-2281,
CVE-2014-2299)

Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2013-6336, CVE-2013-6337, CVE-2013-6338,
CVE-2013-6339, CVE-2013-6340, CVE-2014-2283, CVE-2013-7112, CVE-2013-7114)

All Wireshark users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All running instances
of Wireshark must be restarted for the update to take effect.

Affected Software/OS:
wireshark on Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2013-6336
Debian Security Information: DSA-2792 (Google Search)
http://www.debian.org/security/2013/dsa-2792
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19193
RedHat Security Advisories: RHSA-2014:0342
http://rhn.redhat.com/errata/RHSA-2014-0342.html
SuSE Security Announcement: openSUSE-SU-2013:1671 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-11/msg00026.html
SuSE Security Announcement: openSUSE-SU-2013:1675 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-11/msg00027.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-6337
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19329
Common Vulnerability Exposure (CVE) ID: CVE-2013-6338
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19145
Common Vulnerability Exposure (CVE) ID: CVE-2013-6339
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19086
Common Vulnerability Exposure (CVE) ID: CVE-2013-6340
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19298
Common Vulnerability Exposure (CVE) ID: CVE-2013-7112
http://www.mandriva.com/security/advisories?name=MDVSA-2013:296
RedHat Security Advisories: RHSA-2014:0341
http://rhn.redhat.com/errata/RHSA-2014-0341.html
http://secunia.com/advisories/56285
http://secunia.com/advisories/56313
SuSE Security Announcement: openSUSE-SU-2014:0013 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00007.html
SuSE Security Announcement: openSUSE-SU-2014:0017 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00011.html
SuSE Security Announcement: openSUSE-SU-2014:0020 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00014.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-7114
Debian Security Information: DSA-2825 (Google Search)
http://www.debian.org/security/2013/dsa-2825
http://secunia.com/advisories/56052
Common Vulnerability Exposure (CVE) ID: CVE-2014-2281
Debian Security Information: DSA-2871 (Google Search)
http://www.debian.org/security/2014/dsa-2871
http://www.securitytracker.com/id/1029907
http://secunia.com/advisories/57480
http://secunia.com/advisories/57489
SuSE Security Announcement: openSUSE-SU-2014:0382 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00046.html
SuSE Security Announcement: openSUSE-SU-2014:0383 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00047.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-2283
Common Vulnerability Exposure (CVE) ID: CVE-2014-2299
BugTraq ID: 66066
http://www.securityfocus.com/bid/66066
http://www.exploit-db.com/exploits/33069
http://packetstormsecurity.com/files/126337/Wireshark-1.8.12-1.10.5-wiretap-mpeg.c-Stack-Buffer-Overflow.html
http://osvdb.org/show/osvdb/104199
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.