Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2013.0181
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2013-0181)
Resumen:The remote host is missing an update for the 'wireshark' package(s) announced via the MGASA-2013-0181 advisory.
Descripción:Summary:
The remote host is missing an update for the 'wireshark' package(s) announced via the MGASA-2013-0181 advisory.

Vulnerability Insight:
The CAPWAP dissector could crash (CVE-2013-4074).

The GMR-1 BCCH dissector could crash (CVE-2013-4075).

The PPP dissector could crash (CVE-2013-4076).

The NBAP dissector could crash (CVE-2013-4077).

The RDP dissector could crash (CVE-2013-4078).

The GSM CBCH dissector could crash (CVE-2013-4079).

The Assa Abloy R3 dissector could consume excessive memory and CPU
(CVE-2013-4080).

The HTTP dissector could overrun the stack (CVE-2013-4081).

The Ixia IxVeriWave file parser could overflow the heap (CVE-2013-4082).

The DCP ETSI dissector could crash (CVE-2013-4083).

Affected Software/OS:
'wireshark' package(s) on Mageia 3.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2013-4074
Debian Security Information: DSA-2709 (Google Search)
http://www.debian.org/security/2013/dsa-2709
http://www.exploit-db.com/exploits/33556
http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2013:172
http://packetstormsecurity.com/files/126848/Wireshark-CAPWAP-Dissector-Denial-Of-Service.html
http://osvdb.org/show/osvdb/94091
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16698
http://secunia.com/advisories/53762
http://secunia.com/advisories/54425
SuSE Security Announcement: openSUSE-SU-2013:1084 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00194.html
SuSE Security Announcement: openSUSE-SU-2013:1086 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00196.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4075
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16859
RedHat Security Advisories: RHSA-2017:0631
http://rhn.redhat.com/errata/RHSA-2017-0631.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4076
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16676
Common Vulnerability Exposure (CVE) ID: CVE-2013-4077
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16829
Common Vulnerability Exposure (CVE) ID: CVE-2013-4078
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16936
Common Vulnerability Exposure (CVE) ID: CVE-2013-4079
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16691
Common Vulnerability Exposure (CVE) ID: CVE-2013-4080
BugTraq ID: 60503
http://www.securityfocus.com/bid/60503
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16873
Common Vulnerability Exposure (CVE) ID: CVE-2013-4081
BugTraq ID: 60505
http://www.securityfocus.com/bid/60505
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16820
RedHat Security Advisories: RHSA-2014:0341
http://rhn.redhat.com/errata/RHSA-2014-0341.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4082
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16886
Common Vulnerability Exposure (CVE) ID: CVE-2013-4083
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16375
http://secunia.com/advisories/54296
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.