[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3505-1 wireshark -- wireshark

ID: oval:org.secpod.oval:def:602421Date: (C)2016-03-15   (M)2023-11-13
Class: PATCHFamily: unix




Multiple vulnerabilities were discovered in the dissectors/parsers for Pcapng, NBAP, UMTS FP, DCOM, AllJoyn, T.38, SDP, NLM, DNS, BED, SCTP, 802.11, DIAMETER, VeriWave, RVSP, ANSi A, GSM A, Ascend, NBAP, ZigBee ZCL and Sniffer which could result in denial of service.

Platform:
Debian 8.x
Debian 7.x
Product:
wireshark
Reference:
DSA-3505-1
CVE-2015-7830
CVE-2015-8711
CVE-2015-8712
CVE-2015-8713
CVE-2015-8714
CVE-2015-8715
CVE-2015-8716
CVE-2015-8717
CVE-2015-8718
CVE-2015-8719
CVE-2015-8720
CVE-2015-8721
CVE-2015-8722
CVE-2015-8723
CVE-2015-8724
CVE-2015-8725
CVE-2015-8726
CVE-2015-8727
CVE-2015-8728
CVE-2015-8729
CVE-2015-8730
CVE-2015-8732
CVE-2015-8733
CVE    23
CVE-2015-7830
CVE-2015-8725
CVE-2015-8726
CVE-2015-8723
...
CPE    13
cpe:/a:wireshark:wireshark:1.12.1
cpe:/a:wireshark:wireshark:1.12.0
cpe:/a:wireshark:wireshark:1.12.5
cpe:/a:wireshark:wireshark:1.12.4
...

© SecPod Technologies