[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89002517
This update for wireshark fixes the following issues: Security issue fixed : - CVE-2018-7335: The IEEE 802.11 dissector could crash - CVE-2018-7321: thrift long dissector loop - CVE-2018-7322: DICOM: inifinite loop - CVE-2018-7323: WCCP: very long loop - CVE-2018-7324: SCCP: infinite loop - CVE ...

oval:org.secpod.oval:def:89002424
This update for wireshark fixes the following issues: Security issue fixed : - CVE-2018-7335: The IEEE 802.11 dissector could crash - CVE-2018-7321: thrift long dissector loop - CVE-2018-7322: DICOM: inifinite loop - CVE-2018-7323: WCCP: very long loop - CVE-2018-7324: SCCP: infinite loop - CVE ...

oval:org.secpod.oval:def:2101610
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-dcm.c had an infinite loop that was addressed by checking for integer wraparound.

oval:org.secpod.oval:def:44421
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the NBAP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44444
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the NBAP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:603417
It was discovered that Wireshark, a network protocol analyzer, contained several vulnerabilities in the dissectors for PCP, ADB, NBAP, UMTS MAC, IEEE 802.11, SIGCOMP, LDSS, GSM A DTAP and Q.931, which result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:53343
It was discovered that Wireshark, a network protocol analyzer, contained several vulnerabilities in the dissectors for PCP, ADB, NBAP, UMTS MAC, IEEE 802.11, SIGCOMP, LDSS, GSM A DTAP and Q.931, which result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:114876
Metapackage with installs wireshark-cli and wireshark-qt.

oval:org.secpod.oval:def:114600
Metapackage with installs wireshark-cli and wireshark-qt.

oval:org.secpod.oval:def:114200
Metapackage with installs wireshark-cli and wireshark-qt.

CPE    4
cpe:/o:debian:debian_linux:9.0
cpe:/a:wireshark:wireshark
cpe:/o:debian:debian_linux:7.0
cpe:/o:debian:debian_linux:8.0
...
CWE    1
CWE-665
*CVE
CVE-2018-7419

© SecPod Technologies