Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.121013
Category:Gentoo Local Security Checks
Title:Gentoo Security Advisory GLSA 201308-05
Summary:Gentoo Linux Local Security Checks GLSA 201308-05
Description:Summary:
Gentoo Linux Local Security Checks GLSA 201308-05

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-0041
47494
http://secunia.com/advisories/47494
48947
http://secunia.com/advisories/48947
54425
http://secunia.com/advisories/54425
GLSA-201308-05
http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml
RHSA-2013:0125
http://rhn.redhat.com/errata/RHSA-2013-0125.html
[oss-security] 20120111 Re: CVE request: Wireshark multiple vulnerabilities
http://www.openwall.com/lists/oss-security/2012/01/11/7
[oss-security] 20120119 Re: CVE request: Wireshark multiple vulnerabilities
http://www.openwall.com/lists/oss-security/2012/01/20/4
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40164
http://www.wireshark.org/security/wnpa-sec-2012-01.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6663
oval:org.mitre.oval:def:15297
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15297
Common Vulnerability Exposure (CVE) ID: CVE-2012-0042
1026507
http://www.securitytracker.com/id?1026507
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40194
http://www.wireshark.org/security/wnpa-sec-2012-02.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6634
oval:org.mitre.oval:def:15368
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15368
Common Vulnerability Exposure (CVE) ID: CVE-2012-0043
1026508
http://www.securitytracker.com/id?1026508
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40266
http://www.wireshark.org/security/wnpa-sec-2012-03.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6391
oval:org.mitre.oval:def:15324
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15324
Common Vulnerability Exposure (CVE) ID: CVE-2012-0066
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40165
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40166
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6666
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6667
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6669
oval:org.mitre.oval:def:15111
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15111
Common Vulnerability Exposure (CVE) ID: CVE-2012-0067
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40167
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6668
oval:org.mitre.oval:def:15192
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15192
Common Vulnerability Exposure (CVE) ID: CVE-2012-0068
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40169
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6670
oval:org.mitre.oval:def:15379
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15379
Common Vulnerability Exposure (CVE) ID: CVE-2012-3548
1027464
http://www.securitytracker.com/id?1027464
[oss-security] 20120829 Re: CVE Request -- wireshark (X >= 1.6.8): DoS (excessive CPU use and infinite loop) in DRDA dissector
http://openwall.com/lists/oss-security/2012/08/29/4
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7666
https://bugzilla.redhat.com/show_bug.cgi?id=849926
oval:org.mitre.oval:def:15646
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15646
Common Vulnerability Exposure (CVE) ID: CVE-2012-4048
Debian Security Information: DSA-2590 (Google Search)
http://www.debian.org/security/2012/dsa-2590
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15547
http://secunia.com/advisories/49971
SuSE Security Announcement: openSUSE-SU-2012:0930 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-08/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-4049
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15707
Common Vulnerability Exposure (CVE) ID: CVE-2012-4285
BugTraq ID: 55035
http://www.securityfocus.com/bid/55035
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15712
RedHat Security Advisories: RHSA-2013:0125
http://secunia.com/advisories/50276
http://secunia.com/advisories/51363
SuSE Security Announcement: openSUSE-SU-2012:1035 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html
SuSE Security Announcement: openSUSE-SU-2012:1067 (Google Search)
https://hermes.opensuse.org/messages/15514562
Common Vulnerability Exposure (CVE) ID: CVE-2012-4286
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15693
Common Vulnerability Exposure (CVE) ID: CVE-2012-4287
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15818
Common Vulnerability Exposure (CVE) ID: CVE-2012-4288
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15789
Common Vulnerability Exposure (CVE) ID: CVE-2012-4289
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14963
Common Vulnerability Exposure (CVE) ID: CVE-2012-4290
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15619
Common Vulnerability Exposure (CVE) ID: CVE-2012-4291
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15813
Common Vulnerability Exposure (CVE) ID: CVE-2012-4292
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15158
Common Vulnerability Exposure (CVE) ID: CVE-2012-4293
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15527
Common Vulnerability Exposure (CVE) ID: CVE-2012-4294
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15673
Common Vulnerability Exposure (CVE) ID: CVE-2012-4295
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15718
Common Vulnerability Exposure (CVE) ID: CVE-2012-4296
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15583
Common Vulnerability Exposure (CVE) ID: CVE-2012-4297
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15741
Common Vulnerability Exposure (CVE) ID: CVE-2012-4298
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15777
Common Vulnerability Exposure (CVE) ID: CVE-2013-3555
Debian Security Information: DSA-2700 (Google Search)
http://www.debian.org/security/2013/dsa-2700
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16779
http://secunia.com/advisories/53425
SuSE Security Announcement: openSUSE-SU-2013:0911 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00048.html
SuSE Security Announcement: openSUSE-SU-2013:0947 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00083.html
SuSE Security Announcement: openSUSE-SU-2013:1084 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00194.html
SuSE Security Announcement: openSUSE-SU-2013:1086 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00196.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-3556
Common Vulnerability Exposure (CVE) ID: CVE-2013-3557
http://www.mandriva.com/security/advisories?name=MDVSA-2013:172
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16521
RedHat Security Advisories: RHSA-2014:0341
http://rhn.redhat.com/errata/RHSA-2014-0341.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-3558
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16417
Common Vulnerability Exposure (CVE) ID: CVE-2013-3559
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16228
Common Vulnerability Exposure (CVE) ID: CVE-2013-3560
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16751
Common Vulnerability Exposure (CVE) ID: CVE-2013-3561
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16755
Common Vulnerability Exposure (CVE) ID: CVE-2013-3562
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16696
Common Vulnerability Exposure (CVE) ID: CVE-2013-4074
Debian Security Information: DSA-2709 (Google Search)
http://www.debian.org/security/2013/dsa-2709
http://www.exploit-db.com/exploits/33556
http://packetstormsecurity.com/files/126848/Wireshark-CAPWAP-Dissector-Denial-Of-Service.html
http://osvdb.org/show/osvdb/94091
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16698
http://secunia.com/advisories/53762
Common Vulnerability Exposure (CVE) ID: CVE-2013-4075
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16859
RedHat Security Advisories: RHSA-2017:0631
http://rhn.redhat.com/errata/RHSA-2017-0631.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4076
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16676
Common Vulnerability Exposure (CVE) ID: CVE-2013-4077
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16829
Common Vulnerability Exposure (CVE) ID: CVE-2013-4078
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16936
Common Vulnerability Exposure (CVE) ID: CVE-2013-4079
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16691
Common Vulnerability Exposure (CVE) ID: CVE-2013-4080
BugTraq ID: 60503
http://www.securityfocus.com/bid/60503
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16873
Common Vulnerability Exposure (CVE) ID: CVE-2013-4081
BugTraq ID: 60505
http://www.securityfocus.com/bid/60505
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16820
Common Vulnerability Exposure (CVE) ID: CVE-2013-4082
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16886
Common Vulnerability Exposure (CVE) ID: CVE-2013-4083
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16375
http://secunia.com/advisories/54296
Common Vulnerability Exposure (CVE) ID: CVE-2013-4920
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17089
Common Vulnerability Exposure (CVE) ID: CVE-2013-4921
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17514
Common Vulnerability Exposure (CVE) ID: CVE-2013-4922
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17456
Common Vulnerability Exposure (CVE) ID: CVE-2013-4923
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16731
Common Vulnerability Exposure (CVE) ID: CVE-2013-4924
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17701
Common Vulnerability Exposure (CVE) ID: CVE-2013-4925
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17585
Common Vulnerability Exposure (CVE) ID: CVE-2013-4926
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17547
Common Vulnerability Exposure (CVE) ID: CVE-2013-4927
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17636
http://secunia.com/advisories/54371
SuSE Security Announcement: openSUSE-SU-2013:1295 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-08/msg00004.html
SuSE Security Announcement: openSUSE-SU-2013:1300 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-08/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4928
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17540
Common Vulnerability Exposure (CVE) ID: CVE-2013-4929
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17028
Common Vulnerability Exposure (CVE) ID: CVE-2013-4930
Debian Security Information: DSA-2734 (Google Search)
http://www.debian.org/security/2013/dsa-2734
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16929
http://secunia.com/advisories/54178
Common Vulnerability Exposure (CVE) ID: CVE-2013-4931
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17325
Common Vulnerability Exposure (CVE) ID: CVE-2013-4932
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17260
Common Vulnerability Exposure (CVE) ID: CVE-2013-4933
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17412
Common Vulnerability Exposure (CVE) ID: CVE-2013-4934
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17584
Common Vulnerability Exposure (CVE) ID: CVE-2013-4935
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17417
Common Vulnerability Exposure (CVE) ID: CVE-2013-4936
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16971
CopyrightCopyright (C) 2015 Eero Volotinen

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.