[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250039

 
 

909

 
 

195882

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:70623
It was discovered that Wireshark, a network traffic analyzer, contained several vulnerabilities in the dissectors for 6LoWPAN, P_MUL, RTSE, ISAKMP, TCAP, ASN.1 BER and RPCAP, which could result in denial of service.

oval:org.secpod.oval:def:89003139
This update for wireshark to version 2.4.13 fixes the following issues: Security issues fixed: - CVE-2019-9214: Avoided a dereference of a null coversation which could make RPCAP dissector crash . - CVE-2019-9209: Fixed a buffer overflow in time values which could make ASN.1 BER and related dissecto ...

oval:org.secpod.oval:def:55055
wireshark: network traffic analyzer Wireshark could be made to crash if it received specially crafted network traffic or input files.

oval:org.secpod.oval:def:89050690
This update for wireshark to version 2.4.13 fixes the following issues: Security issues fixed: - CVE-2019-9214: Avoided a dereference of a null coversation which could make RPCAP dissector crash . - CVE-2019-9209: Fixed a buffer overflow in time values which could make ASN.1 BER and related dissecto ...

oval:org.secpod.oval:def:1801357
CVE-2019-9209: ASN.1 BER and related dissectors crash Affected versions: 2.6.0 to 2.6.6, 2.4.0 to 2.4.12 Fixed versions: 2.6.7, 2.4.13

oval:org.secpod.oval:def:603834
It was discovered that Wireshark, a network traffic analyzer, contained several vulnerabilities in the dissectors for 6LoWPAN, P_MUL, RTSE, ISAKMP, TCAP, ASN.1 BER and RPCAP, which could result in denial of service.

oval:org.secpod.oval:def:53064
The host is installed with Wireshark 2.6.0 to 2.6.6 or 2.4.0 to 2.4.12 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the TCAP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:2104576
In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the TCAP dissector could crash. This was addressed in epan/dissectors/asn1/tcap/tcap.cnf by avoiding NULL pointer dereferences.

oval:org.secpod.oval:def:53077
The host is installed with Wireshark 2.6.0 to 2.6.6 or 2.4.0 to 2.4.12 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the TCAP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:704952
wireshark: network traffic analyzer Wireshark could be made to crash if it received specially crafted network traffic or input files.

oval:org.secpod.oval:def:89000191
This update for wireshark and libmaxminddb fixes the following issues: Update wireshark to new major version 3.2.2 and introduce libmaxminddb for GeoIP support . New features include: - Added support for 111 new protocols, including WireGuard, LoRaWAN, TPM 2.0, 802.11ax and QUIC - Improved support f ...

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:wireshark:wireshark
CWE    1
CWE-476
*CVE
CVE-2019-9208

© SecPod Technologies