Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.801755
Category:General
Title:Wireshark Multiple Vulnerabilities - March-11 (Windows)
Summary:The host is installed with Wireshark and is prone to multiple; vulnerabilities.
Description:Summary:
The host is installed with Wireshark and is prone to multiple
vulnerabilities.

Vulnerability Insight:
The flaws are due to

- Improper bounds checking by the Visual C++ analyzer.

- Error in 'wiretap/pcapng.c', which allows remote attackers to cause a
denial of service via a pcap-ng file that contains a large packet-length
field.

Vulnerability Impact:
Successful exploitation could allow attackers to overflow a buffer and execute
arbitrary code on the system or cause the application to crash.

Affected Software/OS:
Wireshark version 1.2.0 through 1.2.14
Wireshark version 1.4.0 through 1.4.3

Solution:
Upgrade to the Wireshark version 1.4.4 or 1.2.15 or later.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: BugTraq ID: 46416
Common Vulnerability Exposure (CVE) ID: CVE-2011-0713
http://www.securityfocus.com/bid/46416
CERT/CC vulnerability note: VU#215900
http://www.kb.cert.org/vuls/id/215900
Debian Security Information: DSA-2201 (Google Search)
http://www.debian.org/security/2011/dsa-2201
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:044
http://openwall.com/lists/oss-security/2011/02/16/13
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14766
http://www.redhat.com/support/errata/RHSA-2011-0369.html
http://www.securitytracker.com/id?1025148
http://secunia.com/advisories/43759
http://secunia.com/advisories/43795
http://www.vupen.com/english/advisories/2011/0622
http://www.vupen.com/english/advisories/2011/0626
http://www.vupen.com/english/advisories/2011/0719
http://www.vupen.com/english/advisories/2011/0747
XForce ISS Database: wireshark-nokiadct3-bo(65780)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65780
XForce ISS Database: wireshark-visualc-bo(65460)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65460
Common Vulnerability Exposure (CVE) ID: CVE-2011-1139
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14997
http://www.redhat.com/support/errata/RHSA-2011-0370.html
http://secunia.com/advisories/43821
http://secunia.com/advisories/44169
SuSE Security Announcement: openSUSE-SU-2011:0347 (Google Search)
https://hermes.opensuse.org/messages/8086844
XForce ISS Database: wireshark-pcapng-dos(65779)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65779
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.