[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89002027
This update for wireshark to version 2.4.9 fixes the following issues: Wireshark was updated to 2.4.9 . Security issues fixed: - CVE-2018-16058: Bluetooth AVDTP dissector crash - CVE-2018-16056: Bluetooth Attribute Protocol dissector crash - CVE-2018-16057: Radiotap dissector crash - CVE-2018-113 ...

oval:org.secpod.oval:def:89002501
This update for wireshark to version 2.4.9 fixes the following issues: Wireshark was updated to 2.4.9 . Security issues fixed: - CVE-2018-16058: Bluetooth AVDTP dissector crash - CVE-2018-16056: Bluetooth Attribute Protocol dissector crash - CVE-2018-16057: Radiotap dissector crash - CVE-2018-113 ...

oval:org.secpod.oval:def:89002468
This update for wireshark fixes the following issues: Security issues fixed: - bsc#1094301: Wireshark security update to 2.6.1, 2.4.7, 2.2.15 - CVE-2018-14339: MMSE dissector infinite loop - CVE-2018-14341: DICOM dissector crash - CVE-2018-14343: ASN.1 BER dissector crash - CVE-2018-14344: ISMP d ...

oval:org.secpod.oval:def:2101913
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the DNS dissector could crash. This was addressed in epan/dissectors/packet-dns.c by avoiding a NULL pointer dereference for an empty name in an SRV record.

oval:org.secpod.oval:def:1801003
CVE-2018-11356: DNS dissector crash¶ Affected versions: 2.6.0, 2.4.0 to 2.4.6, 2.2.0 to 2.2.14 Fixed versions: 2.6.1, 2.4.7, 2.2.15

oval:org.secpod.oval:def:45725
The host is installed with Wireshark 2.6.0, 2.4.0 to 2.4.6 or 2.2.0 to 2.2.14 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the LWAPP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:45711
The host is installed with Wireshark 2.6.0, 2.4.0 to 2.4.6 or 2.2.0 to 2.2.14 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the LWAPP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:603417
It was discovered that Wireshark, a network protocol analyzer, contained several vulnerabilities in the dissectors for PCP, ADB, NBAP, UMTS MAC, IEEE 802.11, SIGCOMP, LDSS, GSM A DTAP and Q.931, which result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:53343
It was discovered that Wireshark, a network protocol analyzer, contained several vulnerabilities in the dissectors for PCP, ADB, NBAP, UMTS MAC, IEEE 802.11, SIGCOMP, LDSS, GSM A DTAP and Q.931, which result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:89049705
This update for wireshark fixes vulnerabilities that could be used to trigger dissector crashes or cause dissectors to go into large infinite loops by making Wireshark read specially crafted packages from the network or capture files . This includes: - CVE-2018-11356: DNS dissector crash - CVE-2018- ...

oval:org.secpod.oval:def:114580
Metapackage with installs wireshark-cli and wireshark-qt.

oval:org.secpod.oval:def:114600
Metapackage with installs wireshark-cli and wireshark-qt.

oval:org.secpod.oval:def:1504494
[1.10.14-24.0.1] - Add oracle-ocfs2-network.patch to allow disassembly of OCFS2 interconnect [1.10.14-24] - Related: #1613034 - Typo in the previous patch discovered by covscan [1.10.14-23] - Related: #1613034 - Fixing an infinite loop created by previous update [1.10.14-22] - Related: #1633330 - fi ...

oval:org.secpod.oval:def:503626
The wireshark packages contain a network protocol analyzer used to capture and browse the traffic running on a computer network. Security Fix: * wireshark: Out-of-bounds read in packet-ldss.c * wireshark: Multiple dissectors could crash * wireshark: DICOM dissector infinite loop * wireshark: Ba ...

oval:org.secpod.oval:def:205499
The wireshark packages contain a network protocol analyzer used to capture and browse the traffic running on a computer network. Security Fix: * wireshark: Out-of-bounds read in packet-ldss.c * wireshark: Multiple dissectors could crash * wireshark: DICOM dissector infinite loop * wireshark: Ba ...

oval:org.secpod.oval:def:89000191
This update for wireshark and libmaxminddb fixes the following issues: Update wireshark to new major version 3.2.2 and introduce libmaxminddb for GeoIP support . New features include: - Added support for 111 new protocols, including WireGuard, LoRaWAN, TPM 2.0, 802.11ax and QUIC - Improved support f ...

oval:org.secpod.oval:def:1700343
In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Radiotap dissector could crash. This was addressed in epan/dissectors/packet-ieee80211-radiotap-iter.c by validating iterator operations. In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the MMSE dissector could go into an infinit ...

CPE    4
cpe:/o:debian:debian_linux:9.0
cpe:/a:wireshark:wireshark
cpe:/o:debian:debian_linux:7.0
cpe:/o:debian:debian_linux:8.0
...
CWE    1
CWE-125
*CVE
CVE-2018-11362

© SecPod Technologies