[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250053

 
 

909

 
 

195940

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:60898
The host is installed with Wireshark 3.0.x before 3.0.8 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle issues in epan/dissectors/packet-btatt.c file. Successful exploitation allows attackers to crash the bluetooth attribute dis ...

oval:org.secpod.oval:def:60896
The host is missing a security update according to Wireshark Advisory. The update is required to fix a denial-of-service vulnerability. A flaw is present in the application, which fails to properly handle issues in epan/dissectors/packet-btatt.c file. Successful exploitation allows attackers to cras ...

oval:org.secpod.oval:def:1801679
It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.marked the task master as completedmarked the task 3.11-stable as completed

oval:org.secpod.oval:def:60890
The host is missing a security update according to Wireshark Advisory. The update is required to fix a denial-of-service vulnerability. A flaw is present in the application, which fails to properly handle issues in epan/dissectors/packet-btatt.c file. Successful exploitation allows attackers to cras ...

oval:org.secpod.oval:def:2004209
In Wireshark 3.0.x before 3.0.8, the BT ATT dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by validating opcodes.

oval:org.secpod.oval:def:60892
The host is installed with Wireshark 3.0.x before 3.0.8 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle issues in epan/dissectors/packet-btatt.c file. Successful exploitation allows attackers to crash the bluetooth attribute dis ...

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:wireshark:wireshark
CWE    1
CWE-476
*CVE
CVE-2020-7045

© SecPod Technologies