[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2011-1143
epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.

CVE-2011-1590
The X.509if dissector in Wireshark 1.2.x before 1.2.16 and 1.4.x before 1.4.5 does not properly initialize certain global variables, which allows remote attackers to cause a denial of service (application crash) via a crafted .pcap file.

*OVAL
oval:org.secpod.oval:def:1601333
CPE    40
cpe:/o:amazon:linux
cpe:/a:wireshark:wireshark:1.2.10
cpe:/a:wireshark:wireshark:1.2.11
cpe:/a:wireshark:wireshark:0.99.4
...

© SecPod Technologies