Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.802626
Category:General
Title:Wireshark Code Execution and Denial of Service Vulnerabilities (Mac OS X)
Summary:This host is installed with Wireshark and is prone to code; execution and denial of service vulnerabilities.
Description:Summary:
This host is installed with Wireshark and is prone to code
execution and denial of service vulnerabilities.

Vulnerability Insight:
The flaws are due to

- An unspecified error related to Lua scripts, which allows local users to
gain privileges via a Trojan horse Lua script in an unspecified directory.

- An error in 'IKEv1' protocol dissector and 'proto_tree_add_item()', when
add more than 1000000 items to a proto_tree, that will cause a denial of
service.

Vulnerability Impact:
Successful exploitation will allow the attacker to execute arbitrary script
in the context of the affected application and denial of service condition.

Affected Software/OS:
Wireshark versions 1.4.x before 1.4.9 and 1.6.x before 1.6.2 on Mac OS X

Solution:
Upgrade to the Wireshark version 1.4.9, 1.6.2 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 49528
BugTraq ID: 49377
Common Vulnerability Exposure (CVE) ID: CVE-2011-3360
Debian Security Information: DSA-2324 (Google Search)
http://www.debian.org/security/2011/dsa-2324
http://www.mandriva.com/security/advisories?name=MDVSA-2011:138
http://www.openwall.com/lists/oss-security/2011/09/13/1
http://www.openwall.com/lists/oss-security/2011/09/14/5
http://osvdb.org/75347
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15059
Common Vulnerability Exposure (CVE) ID: CVE-2011-3266
http://www.securityfocus.com/bid/49377
Bugtraq: 20110728 Wireshark 1.6.1 Malformed IKE Packet Denial of Service (Google Search)
http://www.securityfocus.com/archive/1/519049/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15042
http://securitytracker.com/id?1025875
http://securityreason.com/securityalert/8351
SuSE Security Announcement: SUSE-SU-2011:1262 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00021.html
SuSE Security Announcement: openSUSE-SU-2011:1263 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00022.html
XForce ISS Database: wireshark-prototreeadditem-dos(69411)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69411
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.