[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89045157
This update to Wireshark 1 12.11 fixes a number issues in protocol dissectors that could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file. - The PKTC dissector could crash - The PKTC dissect ...

oval:org.secpod.oval:def:33136
The host is installed with Wireshark 1.12.x before 1.12.10 or 2.0.x before 2.0.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted packet that triggers a 0xff tag value. Successful exploitation could allow remote attackers to cau ...

oval:org.secpod.oval:def:33148
The host is installed with Wireshark 1.12.x before 1.12.10 or 2.0.x before 2.0.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted packet that triggers a 0xff tag value. Successful exploitation could allow remote attackers to cau ...

oval:org.secpod.oval:def:602419
Multiple vulnerabilities were discovered in the dissectors/parsers for DNP, RSL, LLRP, GSM A-bis OML, ASN 1 BER which could result in denial of service.

CPE    10
cpe:/a:wireshark:wireshark:1.12.1
cpe:/a:wireshark:wireshark:1.12.0
cpe:/a:wireshark:wireshark:1.12.5
cpe:/a:wireshark:wireshark:1.12.4
...
CWE    1
CWE-119
*CVE
CVE-2016-2531

© SecPod Technologies