Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.813587
Category:General
Title:Wireshark Security Updates (wnpa-sec-2018-34_wnpa-sec-2018-41) MACOSX
Summary:Wireshark is prone to multiple vulnerabilities.
Description:Summary:
Wireshark is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to an:

- Improperly sanitized MMSE dissector.

- Improperly sanitized ISMP dissector.

- Improperly sanitized ASN.1 BER dissector.

- Improperly sanitized BGP dissector.

- Improperly sanitized DICOM dissector.

- Improperly sanitized dissectors that support zlib decompression.

- Improperly sanitized HTTP2 protocol dissector.

- Improperly sanitized Bazaar protocol dissector.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to inject a malformed packet causing excessive CPU resources
consumption and denial of service.

Affected Software/OS:
Wireshark version 2.6.0 to 2.6.1, 2.4.0 to
2.4.7, 2.2.0 to 2.2.15 on Macosx.

Solution:
Upgrade to Wireshark version 2.6.2, 2.4.8, 2.2.16. Please see the references for more information.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-14339
Common Vulnerability Exposure (CVE) ID: CVE-2018-14344
Common Vulnerability Exposure (CVE) ID: CVE-2018-14343
Common Vulnerability Exposure (CVE) ID: CVE-2018-14342
Common Vulnerability Exposure (CVE) ID: CVE-2018-14341
Common Vulnerability Exposure (CVE) ID: CVE-2018-14340
Common Vulnerability Exposure (CVE) ID: CVE-2018-14369
Common Vulnerability Exposure (CVE) ID: CVE-2018-14368
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.