Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.881567
Categoría:CentOS Local Security Checks
Título:CentOS Update for wireshark CESA-2013:0125 centos5
Resumen:The remote host is missing an update for the 'wireshark'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'wireshark'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Wireshark, previously known as Ethereal, is a network protocol analyzer. It
is used to capture and browse the traffic running on a computer network.

A heap-based buffer overflow flaw was found in the way Wireshark handled
Endace ERF (Extensible Record Format) capture files. If Wireshark opened a
specially-crafted ERF capture file, it could crash or, possibly, execute
arbitrary code as the user running Wireshark. (CVE-2011-4102)

Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2011-1958, CVE-2011-1959, CVE-2011-2175,
CVE-2011-2698, CVE-2012-0041, CVE-2012-0042, CVE-2012-0066, CVE-2012-0067,
CVE-2012-4285, CVE-2012-4289, CVE-2012-4290, CVE-2012-4291)

The CVE-2011-1958, CVE-2011-1959, CVE-2011-2175, and CVE-2011-4102 issues
were discovered by Huzaifa Sidhpurwala of the Red Hat Security Response
Team.

This update also fixes the following bugs:

* When Wireshark starts with the X11 protocol being tunneled through an SSH
connection, it automatically prepares its capture filter to omit the SSH
packets. If the SSH connection was to a link-local IPv6 address including
an interface name (for example ssh -X [ipv6addr]%eth0), Wireshark parsed
this address erroneously, constructed an incorrect capture filter and
refused to capture packets. The 'Invalid capture filter' message was
displayed. With this update, parsing of link-local IPv6 addresses is fixed
and Wireshark correctly prepares a capture filter to omit SSH packets over
a link-local IPv6 connection. (BZ#438473)

* Previously, Wireshark's column editing dialog malformed column names when
they were selected. With this update, the dialog is fixed and no longer
breaks column names. (BZ#493693)

* Previously, TShark, the console packet analyzer, did not properly analyze
the exit code of Dumpcap, Wireshark's packet capturing back end. As a
result, TShark returned exit code 0 when Dumpcap failed to parse its
command-line arguments. In this update, TShark correctly propagates the
Dumpcap exit code and returns a non-zero exit code when Dumpcap fails.
(BZ#580510)

* Previously, the TShark '-s' (snapshot length) option worked only for a
value greater than 68 bytes. If a lower value was specified, TShark
captured just 68 bytes of incoming packets. With this update, the '-s'
option is fixed and sizes lower than 68 bytes work as expected. (BZ#580513)

This update also adds the following enhancement:

* In ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
wireshark on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-1958
44449
http://secunia.com/advisories/44449
44958
http://secunia.com/advisories/44958
45149
http://secunia.com/advisories/45149
48066
http://www.securityfocus.com/bid/48066
48947
http://secunia.com/advisories/48947
DSA-2274
http://www.debian.org/security/2011/dsa-2274
FEDORA-2011-7821
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html
FEDORA-2011-7846
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html
FEDORA-2011-7858
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html
RHSA-2013:0125
http://rhn.redhat.com/errata/RHSA-2013-0125.html
[oss-security] 20110531 CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues
http://openwall.com/lists/oss-security/2011/05/31/20
[oss-security] 20110601 Re: CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues
http://openwall.com/lists/oss-security/2011/06/01/1
http://openwall.com/lists/oss-security/2011/06/01/11
http://www.wireshark.org/security/wnpa-sec-2011-07.html
http://www.wireshark.org/security/wnpa-sec-2011-08.html
https://bugzilla.redhat.com/show_bug.cgi?id=710184
oval:org.mitre.oval:def:15045
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15045
wireshark-diameter-dos(67791)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67791
Common Vulnerability Exposure (CVE) ID: CVE-2011-1959
http://anonsvn.wireshark.org/viewvc?view=revision&revision=37068
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5912
https://bugzilla.redhat.com/show_bug.cgi?id=710039
oval:org.mitre.oval:def:14656
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14656
wireshark-snoop-dos(67792)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67792
Common Vulnerability Exposure (CVE) ID: CVE-2011-2175
http://anonsvn.wireshark.org/viewvc?view=revision&revision=37128
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5934
https://bugzilla.redhat.com/show_bug.cgi?id=710109
oval:org.mitre.oval:def:14645
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14645
Common Vulnerability Exposure (CVE) ID: CVE-2011-2698
45086
http://secunia.com/advisories/45086
45574
http://secunia.com/advisories/45574
49071
http://www.securityfocus.com/bid/49071
FEDORA-2011-9638
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063586.html
FEDORA-2011-9640
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063591.html
[oss-security] 20110719 CVE Request -- Wireshark: Infinite loop in the ANSI A Interface (IS-634/IOS) dissector
http://www.openwall.com/lists/oss-security/2011/07/19/5
[oss-security] 20110720 Re: CVE Request -- Wireshark: Infinite loop in the ANSI A Interface (IS-634/IOS) dissector
http://www.openwall.com/lists/oss-security/2011/07/20/2
http://anonsvn.wireshark.org/viewvc?view=revision&revision=37930
http://www.wireshark.org/security/wnpa-sec-2011-10.html
http://www.wireshark.org/security/wnpa-sec-2011-11.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6044
https://bugzilla.redhat.com/show_bug.cgi?id=723215
oval:org.mitre.oval:def:14610
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14610
wireshark-ansiamap-dos(69074)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69074
Common Vulnerability Exposure (CVE) ID: CVE-2011-4102
46644
http://secunia.com/advisories/46644
46913
http://secunia.com/advisories/46913
50486
http://www.securityfocus.com/bid/50486
76770
http://osvdb.org/76770
[oss-security] 20111101 Re: CVE request for wireshark flaws
http://openwall.com/lists/oss-security/2011/11/01/9
http://anonsvn.wireshark.org/viewvc?view=revision&revision=39508
http://www.wireshark.org/security/wnpa-sec-2011-19.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6479
https://bugzilla.redhat.com/show_bug.cgi?id=750648
oval:org.mitre.oval:def:15073
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15073
wireshark-erf-bo(71092)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71092
Common Vulnerability Exposure (CVE) ID: CVE-2012-0041
47494
http://secunia.com/advisories/47494
54425
http://secunia.com/advisories/54425
GLSA-201308-05
http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml
[oss-security] 20120111 Re: CVE request: Wireshark multiple vulnerabilities
http://www.openwall.com/lists/oss-security/2012/01/11/7
[oss-security] 20120119 Re: CVE request: Wireshark multiple vulnerabilities
http://www.openwall.com/lists/oss-security/2012/01/20/4
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40164
http://www.wireshark.org/security/wnpa-sec-2012-01.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6663
oval:org.mitre.oval:def:15297
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15297
Common Vulnerability Exposure (CVE) ID: CVE-2012-0042
1026507
http://www.securitytracker.com/id?1026507
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40194
http://www.wireshark.org/security/wnpa-sec-2012-02.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6634
oval:org.mitre.oval:def:15368
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15368
Common Vulnerability Exposure (CVE) ID: CVE-2012-0066
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40165
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40166
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6666
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6667
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6669
oval:org.mitre.oval:def:15111
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15111
Common Vulnerability Exposure (CVE) ID: CVE-2012-0067
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40167
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6668
oval:org.mitre.oval:def:15192
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15192
Common Vulnerability Exposure (CVE) ID: CVE-2012-4285
BugTraq ID: 55035
http://www.securityfocus.com/bid/55035
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15712
RedHat Security Advisories: RHSA-2013:0125
http://secunia.com/advisories/50276
http://secunia.com/advisories/51363
SuSE Security Announcement: openSUSE-SU-2012:1035 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html
SuSE Security Announcement: openSUSE-SU-2012:1067 (Google Search)
https://hermes.opensuse.org/messages/15514562
Common Vulnerability Exposure (CVE) ID: CVE-2012-4289
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14963
Common Vulnerability Exposure (CVE) ID: CVE-2012-4290
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15619
Common Vulnerability Exposure (CVE) ID: CVE-2012-4291
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15813
CopyrightCopyright (C) 2013 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.