[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:24525
The host is installed with Wireshark 1.10.x before 1.10.14 or 1.12.x before 1.12.5 and is prone to a denial of service vulnerability. A flaw is present in the application, which interprets a zero value as a length rather than an error condition. Successful exploitation allows remote attackers to cau ...

oval:org.secpod.oval:def:24526
The host is installed with Wireshark 1.10.x before 1.10.14 or 1.12.x before 1.12.5 and is prone to a denial of service vulnerability. A flaw is present in the application, which improperly refers to previously processed bytes. Successful exploitation allows remote attackers to cause a denial of serv ...

oval:org.secpod.oval:def:24527
The host is installed with Wireshark 1.10.x before 1.10.14 or 1.12.x before 1.12.5 and is prone to multiple memory leak vulnerabilities. The flaws are present in the application, which fails to handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of service (mem ...

oval:org.secpod.oval:def:24532
The host is installed with Wireshark 1.10.x before 1.10.14 or 1.12.x before 1.12.5 and is prone to a denial of service vulnerability. A flaw is present in the application, which interprets a zero value as a length rather than an error condition. Successful exploitation allows remote attackers to cau ...

oval:org.secpod.oval:def:24519
The host is installed with Wireshark 1.10.x before 1.10.14 or 1.12.x before 1.12.5 and is prone to a denial of service vulnerability. A flaw is present in the application, which improperly refers to previously processed bytes. Successful exploitation allows remote attackers to cause a denial of serv ...

oval:org.secpod.oval:def:24520
The host is installed with Wireshark 1.10.x before 1.10.14 or 1.12.x before 1.12.5 and is prone to multiple memory leak vulnerabilities. The flaws are present in the application, which fails to handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of service (mem ...

oval:org.secpod.oval:def:106071
Wireshark is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, contains plugins and documentation for wireshark. A graphical user interface is packaged separately to GTK+ package.

oval:org.secpod.oval:def:106093
Wireshark is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, contains plugins and documentation for wireshark. A graphical user interface is packaged separately to GTK+ package.

oval:org.secpod.oval:def:17062
The host is installed with Wireshark 1.10.0 before 1.10.6 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet trace file. Successful exploitation could allow attackers to make Wireshark crash by injecting a malfor ...

oval:org.secpod.oval:def:17054
The host is installed with Wireshark 1.10.0 before 1.10.6 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet trace file. Successful exploitation could allow attackers to make Wireshark crash by injecting a malfor ...

oval:org.secpod.oval:def:19984
The host is installed with Wireshark 1.10.x before 1.10.4 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted packet-trace file that includes a large packet. Successful exploitation allows attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:20057
The host is installed with Wireshark 1.10.x before 1.10.4 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted packet-trace file that includes a large packet. Successful exploitation allows attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:24759
The host is installed with wireshark in RHEL 5, 6 or 7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted packet-trace file. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:601142
Multiple vulnerabilities were discovered in the dissectors for IEEE 802.15.4, NBAP, SIP and TCP, which could result in denial of service. The oldstable distribution is only affected by CVE-2013-6340. This problem has been fixed in version 1.2.11-6+squeeze13.

oval:org.secpod.oval:def:16004
The host is installed with Wireshark 1.8.x before 1.8.11 or 1.10.x before 1.10.3 and is prone to spoofing vulnerability. The flaw is present in the ieee802154_map_rec function in epan/dissectors/packet-ieee802154.c in the IEEE 802.15.4 dissecto, which fails to properly handle a crafted packet. Succe ...

oval:org.secpod.oval:def:16005
The host is installed with Wireshark 1.8.x before 1.8.11 or 1.10.x before 1.10.3 and is prone to denial of service vulnerability. The flaw is present in the epan/dissectors/packet-tcp.c in the TCP dissector, which does not properly determine the amount of remaining data. Successful exploitation allo ...

oval:org.secpod.oval:def:16002
The host is installed with Wireshark 1.8.x before 1.8.11 or 1.10.x before 1.10.3 and is prone to denial of service vulnerability. The flaw is present in the dissect_sip_common function in epan/dissectors/packet-sip.c in the SIP dissector, which fails to properly initialize a data structure. Successf ...

oval:org.secpod.oval:def:16003
The host is installed with Wireshark 1.8.x before 1.8.11 or 1.10.x before 1.10.3 and is prone to unspecified vulnerability. The flaw is present in the in the NBAP dissector, which fails to handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of service (applicat ...

oval:org.secpod.oval:def:16008
The host is installed with Wireshark 1.8.x before 1.8.11 or 1.10.x before 1.10.3 and is prone to unspecified vulnerability. The flaw is present in the in the NBAP dissector, which fails to handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of service (applicat ...

oval:org.secpod.oval:def:16009
The host is installed with Wireshark 1.8.x before 1.8.11 or 1.10.x before 1.10.3 and is prone to spoofing vulnerability. The flaw is present in the ieee802154_map_rec function in epan/dissectors/packet-ieee802154.c in the IEEE 802.15.4 dissecto, which fails to properly handle a crafted packet. Succe ...

oval:org.secpod.oval:def:16006
The host is installed with Wireshark 1.8.x before 1.8.11 or 1.10.x before 1.10.3 and is prone to denial of service vulnerability. The flaw is present in the dissect_openwire_type function in epan/dissectors/packet-openwire.c in the OpenWire dissector, which fails to properly handle a crafted packet. ...

oval:org.secpod.oval:def:16007
The host is installed with Wireshark 1.8.x before 1.8.11 or 1.10.x before 1.10.3 and is prone to denial of service vulnerability. The flaw is present in the dissect_sip_common function in epan/dissectors/packet-sip.c in the SIP dissector, which fails to properly initialize a data structure. Successf ...

oval:org.secpod.oval:def:16000
The host is installed with Wireshark 1.8.x before 1.8.11 or 1.10.x before 1.10.3 and is prone to denial of service vulnerability. The flaw is present in the epan/dissectors/packet-tcp.c in the TCP dissector, which does not properly determine the amount of remaining data. Successful exploitation allo ...

oval:org.secpod.oval:def:16001
The host is installed with Wireshark 1.8.x before 1.8.11 or 1.10.x before 1.10.3 and is prone to denial of service vulnerability. The flaw is present in the dissect_openwire_type function in epan/dissectors/packet-openwire.c in the OpenWire dissector, which fails to properly handle a crafted packet. ...

oval:org.secpod.oval:def:16434
The host is installed with Wireshark 1.10.x before 1.10.4 and is prone to denial of service vulnerability. A flaw is present in the application, which incorrectly relies on a global variable. Successful exploitation allows attackers to cause application crash via a crafted packet.

oval:org.secpod.oval:def:16431
The host is installed with Wireshark 1.10.x before 1.10.4 and is prone to denial of service vulnerability. A flaw is present in the application, which incorrectly relies on a global variable. Successful exploitation allows attackers to cause application crash via a crafted packet.

oval:org.secpod.oval:def:16432
The host is installed with Wireshark 1.8.x before 1.8.12 or 1.10.x before 1.10.4 and is prone to multiple buffer overflow vulnerabilities. The flaws are present in the application, which fails to handle a long domain name in a packet. Successful exploitation allows attackers to cause application cra ...

oval:org.secpod.oval:def:16435
The host is installed with Wireshark 1.8.x before 1.8.12 or 1.10.x before 1.10.4 and is prone to multiple buffer overflow vulnerabilities. The flaws are present in the application, which fails to handle a long domain name in a packet. Successful exploitation allows attackers to cause application cra ...

oval:org.secpod.oval:def:601748
Multiple vulnerabilities were discovered in the dissectors for Catapult DCT2000, IrDA, GSM Management, RLC ASN.1 BER, which could result in denial of service.

oval:org.secpod.oval:def:601172
Laurent Butti and Garming Sam discored multiple vulnerabilities in the dissectors for NTLMSSPv2 and BSSGP, which could lead to denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:204218
The wireshark packages contain a network protocol analyzer used to capture and browse the traffic running on a computer network. Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump f ...

oval:org.secpod.oval:def:204268
Wireshark, previously known as Ethereal, is a network protocol analyzer, which is used to capture and browse the traffic running on a computer network. Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or op ...

oval:org.secpod.oval:def:204662
The wireshark packages contain a network protocol analyzer used to capture and browse the traffic running on a computer network. Security Fix: * Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a ...

oval:org.secpod.oval:def:17061
The host is installed with Wireshark 1.10.0 before 1.10.6 or 1.8.0 before 1.8.13 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet trace file. Successful exploitation could allow attackers to make Wireshark cras ...

oval:org.secpod.oval:def:17053
The host is installed with Wireshark 1.10.0 before 1.10.6 or 1.8.0 before 1.8.13 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet trace file. Successful exploitation could allow attackers to make Wireshark cras ...

oval:org.secpod.oval:def:602126
Multiple vulnerabilities were discovered in the dissectors/parsers for LBMR, web sockets, WCP, X11, IEEE 802.11 and Android Logcat, which could result in denial of service.

oval:org.secpod.oval:def:1501813
The wireshark packages contain a network protocol analyzer used to capture and browse the traffic running on a computer network. Security Fix: * Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a ...

oval:org.secpod.oval:def:502001
The wireshark packages contain a network protocol analyzer used to capture and browse the traffic running on a computer network. Security Fix: * Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a ...

oval:org.secpod.oval:def:1600523
Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file.

oval:org.secpod.oval:def:1501092
Multiple vulnerabilities were discovered in the dissectors/parsers for WCP, pcapng and TNEF, which could result in denial of service.

oval:org.secpod.oval:def:23710
The host is installed with Wireshark 1.10.x before 1.10.13 or 1.12.x before 1.12.4 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted length field in a packet. Successful exploitation allows remote attackers to cause a de ...

oval:org.secpod.oval:def:23709
The host is installed with Wireshark 1.10.x before 1.10.13 or 1.12.x before 1.12.4 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle an invalid Interface Statistics Block (ISB) interface ID in a crafted packet. Successful exploita ...

oval:org.secpod.oval:def:23708
The host is installed with Wireshark 1.10.x before 1.10.13 or 1.12.x before 1.12.4 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted packet during decompression. Successful exploitation allows remote attackers to cause a ...

oval:org.secpod.oval:def:501602
Wireshark, previously known as Ethereal, is a network protocol analyzer, which is used to capture and browse the traffic running on a computer network. Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or op ...

oval:org.secpod.oval:def:501693
The wireshark packages contain a network protocol analyzer used to capture and browse the traffic running on a computer network. Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump f ...

oval:org.secpod.oval:def:1501221
The remote host is missing a patch containing a security fix, which affects the following package(s): wireshark

oval:org.secpod.oval:def:602023
Multiple vulnerabilities were discovered in the dissectors/parsers for WCP, pcapng and TNEF, which could result in denial of service.

oval:org.secpod.oval:def:1200152
Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file

oval:org.secpod.oval:def:601936
Multiple vulnerabilities were discovered in the dissectors/parsers for SSL/TLS and DEC DNA, which could result in denial of service.

oval:org.secpod.oval:def:23096
The host is installed with Wireshark 1.10.x before 1.10.12 or 1.12.x before 1.12.3 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of service (a ...

oval:org.secpod.oval:def:23095
The host is installed with Wireshark 1.10.x before 1.10.12 or 1.12.x before 1.12.3 and is prone to multiple use-after-free vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memo ...

oval:org.secpod.oval:def:23094
The host is installed with Wireshark 1.10.x before 1.10.12 or 1.12.x before 1.12.3 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of service (o ...

oval:org.secpod.oval:def:23097
The host is installed with Wireshark 1.10.x before 1.10.12 or 1.12.x before 1.12.3 and is prone to a buffer underflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted packet that is improperly handled during decryption of an SSL session. Successful exploi ...

oval:org.secpod.oval:def:23093
The host is installed with Wireshark 1.10.x before 1.10.12 or 1.12.x before 1.12.3 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of service (a ...

oval:org.secpod.oval:def:23092
The host is installed with Wireshark 1.10.x before 1.10.12 or 1.12.x before 1.12.3 and is prone to multiple use-after-free vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memo ...

oval:org.secpod.oval:def:108002
Wireshark is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, contains plugins and documentation for wireshark. A graphical user interface is packaged separately to GTK+ package.

oval:org.secpod.oval:def:108193
Wireshark is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, contains plugins and documentation for wireshark. A graphical user interface is packaged separately to GTK+ package.

oval:org.secpod.oval:def:601841
Multiple vulnerabilities were discovered in the dissectors/parsers for SigComp UDVM, AMQP, NCP and TN5250, which could result in denial of service.

oval:org.secpod.oval:def:21741
The host is installed with Wireshark 1.10.x before 1.10.11 or 1.12.x before 1.12.2 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of ...

oval:org.secpod.oval:def:21742
The host is installed with Wireshark 1.10.x before 1.10.11 or 1.12.x before 1.12.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of service (a ...

oval:org.secpod.oval:def:21736
The host is installed with Wireshark 1.10.x before 1.10.11 or 1.12.x before 1.12.2 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of ...

oval:org.secpod.oval:def:21737
The host is installed with Wireshark 1.10.x before 1.10.11 or 1.12.x before 1.12.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of service (a ...

oval:org.secpod.oval:def:21735
The host is installed with Wireshark 1.10.x before 1.10.11 or 1.12.x before 1.12.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of service (i ...

oval:org.secpod.oval:def:21740
The host is installed with Wireshark 1.10.x before 1.10.11 or 1.12.x before 1.12.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of service (i ...

oval:org.secpod.oval:def:21743
The host is installed with Wireshark 1.10.x before 1.10.11 or 1.12.x before 1.12.2 and is prone to multiple integer overflow vulnerabilities. A flaw is present in the application, which fails to properly handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of se ...

oval:org.secpod.oval:def:21744
The host is installed with Wireshark 1.10.x before 1.10.11 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of service (buffer over-read and application c ...

oval:org.secpod.oval:def:21738
The host is installed with Wireshark 1.10.x before 1.10.11 or 1.12.x before 1.12.2 and is prone to multiple integer overflow vulnerabilities. A flaw is present in the application, which fails to properly handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of se ...

oval:org.secpod.oval:def:21739
The host is installed with Wireshark 1.10.x before 1.10.11 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of service (buffer over-read and application c ...

oval:org.secpod.oval:def:20698
The host is installed with Wireshark 1.10.x before 1.10.9 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly validate padding values. Successful exploitation allows remote attackers to cause a denial of service (buffer underflow and applica ...

oval:org.secpod.oval:def:21794
The host is installed with Wireshark 1.10.x before 1.10.9 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted packet. Successful exploitation could allow attackers to cause a denial of service (buffer underflow and application cras ...

oval:org.secpod.oval:def:20703
The host is installed with Wireshark 1.10.x before 1.10.9 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly validate padding values. Successful exploitation allows remote attackers to cause a denial of service (buffer underflow and applica ...

oval:org.secpod.oval:def:107316
Wireshark is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, contains plugins and documentation for wireshark. A graphical user interface is packaged separately to GTK+ package.

oval:org.secpod.oval:def:21796
The host is installed with Wireshark 1.10.x before 1.10.9 and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly strip '\n' and '\r' characters. Successful exploitation could allow attackers to cause a denial of service (off-by-one buffer und ...

oval:org.secpod.oval:def:21797
The host is installed with Wireshark 1.10.x before 1.10.9 and is prone to a denial of service vulnerability. A flaw is present in the application, which does not completely initialize a certain buffer. Successful exploitation could allow attackers to cause a denial of service (application crash).

oval:org.secpod.oval:def:20699
The host is installed with Wireshark 1.10.x before 1.10.9 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of service (application crash).

oval:org.secpod.oval:def:21795
The host is installed with Wireshark 1.10.x before 1.10.9 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted packet. Successful exploitation could allow attackers to cause a denial of service (buffer underflow and application cras ...

oval:org.secpod.oval:def:21793
The host is installed with Wireshark 1.10.x before 1.10.9 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted packet. Successful exploitation could allow attackers to cause a denial of service (application crash)

oval:org.secpod.oval:def:20702
The host is installed with Wireshark 1.10.x before 1.10.9 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly strip '\n' characters. Successful exploitation allows remote attackers to cause a denial of service (buffer underflow and applicati ...

oval:org.secpod.oval:def:20700
The host is installed with Wireshark 1.10.x before 1.10.9 and is prone to denial of service vulnerability. A flaw is present in the application, which does not completely initialize a certain buffer. Successful exploitation allows remote attackers to cause a denial of service (application crash).

oval:org.secpod.oval:def:20701
The host is installed with Wireshark 1.10.x before 1.10.9 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly strip '\n' and '\r' characters. Successful exploitation allows remote attackers to cause a denial of service (off-by-one buffer und ...

oval:org.secpod.oval:def:20706
The host is installed with Wireshark 1.10.x before 1.10.9 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly strip '\n' and '\r' characters. Successful exploitation allows remote attackers to cause a denial of service (off-by-one buffer und ...

oval:org.secpod.oval:def:20707
The host is installed with Wireshark 1.10.x before 1.10.9 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly strip '\n' characters. Successful exploitation allows remote attackers to cause a denial of service (buffer underflow and applicati ...

oval:org.secpod.oval:def:20704
The host is installed with Wireshark 1.10.x before 1.10.9 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted packet. Successful exploitation allows remote attackers to cause a denial of service (application crash).

oval:org.secpod.oval:def:20705
The host is installed with Wireshark 1.10.x before 1.10.9 and is prone to denial of service vulnerability. A flaw is present in the application, which does not completely initialize a certain buffer. Successful exploitation allows remote attackers to cause a denial of service (application crash).

oval:org.secpod.oval:def:19985
The host is installed with Wireshark 1.10.x before 1.10.8 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted packet. Successful exploitation allows attackers to cause a denial of service (application crash).

oval:org.secpod.oval:def:20058
The host is installed with Wireshark 1.10.x before 1.10.8 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted packet. Successful exploitation allows attackers to cause a denial of service (application crash).

oval:org.secpod.oval:def:21523
The host is installed with Wireshark 1.10.x before 1.10.8 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted packet. Successful exploitation could allow attackers to cause a denial of service (application crash)

oval:org.secpod.oval:def:107134
Wireshark is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, contains plugins and documentation for wireshark. A graphical user interface is packaged separately to GTK+ package.

oval:org.secpod.oval:def:19895
The host is installed with Wireshark 1.10.x before 1.10.7 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted packet. Successful exploitation could allow attackers to cause a denial of service (application crash).

oval:org.secpod.oval:def:19903
The host is installed with Wireshark 1.10.x before 1.10.7 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted packet. Successful exploitation could allow attackers to cause a denial of service (application crash).

oval:org.secpod.oval:def:106889
Wireshark is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, contains plugins and documentation for wireshark. A graphical user interface is packaged separately to GTK+ package.

oval:org.secpod.oval:def:21208
The host is installed with Wireshark 1.10.x before 1.10.10 or 1.12.x before 1.12.1 and is prone to a denial of service vulnerability. A flaw is present in the MEGACO dissector in Wireshark, which fails to handle an empty line. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:21209
The host is installed with Wireshark 1.10.x before 1.10.10 or 1.12.x before 1.12.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which refers to incorrect offset and start variables. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:21206
The host is installed with Wireshark 1.10.x before 1.10.10 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle a crafted packet. Successful exploitation could allow attackers to split memory ownership between the SDP and RTP dissectors.

oval:org.secpod.oval:def:21207
The host is installed with Wireshark 1.10.x before 1.10.10 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted packet to the RTP dissector. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:21204
The host is installed with Wireshark 1.10.x before 1.10.10 or 1.12.x before 1.12.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted file that triggers writes of uncompressed bytes beyond the end of the output buffer. Su ...

oval:org.secpod.oval:def:21205
The host is installed with Wireshark 1.10.x before 1.10.10 or 1.12.x before 1.12.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to prevent data overwrites during copy operations. Successful exploitation could allow attackers to crash the servic ...

oval:org.secpod.oval:def:21202
The host is installed with Wireshark 1.10.x before 1.10.10 or 1.12.x before 1.12.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle empty input data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:21203
The host is installed with Wireshark 1.10.x before 1.10.10 or 1.12.x before 1.12.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly validate bitmask data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:17063
The host is installed with Wireshark 1.10.0 before 1.10.6 or 1.8.0 before 1.8.13 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet trace file. Successful exploitation could allow attackers to make Wireshark cras ...

oval:org.secpod.oval:def:601809
Multiple vulnerabilities were discovered in the dissectors/parsers for RTP, MEGACO, Netflow, RTSP, SES and Sniffer, which could result in denial of service.

oval:org.secpod.oval:def:106509
Wireshark is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, contains plugins and documentation for wireshark. A graphical user interface is packaged separately to GTK+ package.

oval:org.secpod.oval:def:17060
The host is installed with Wireshark 1.10.0 before 1.10.6 or 1.8.0 before 1.8.13 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet trace file. Successful exploitation could allow attackers to execute malicious cod ...

oval:org.secpod.oval:def:21212
The host is installed with Wireshark 1.10.x before 1.10.10 or 1.12.x before 1.12.1 and is prone to an off-by-one error vulnerability. A flaw is present in the application, which fails to properly handle a crafted packet that triggers parsing of a token located one position beyond the current positio ...

oval:org.secpod.oval:def:204285
Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Multiple flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the ...

oval:org.secpod.oval:def:203233
Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Multiple flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the ...

oval:org.secpod.oval:def:203231
Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Two flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user ...

oval:org.secpod.oval:def:21200
The host is installed with Wireshark 1.10.x before 1.10.10 or 1.12.x before 1.12.1 and is prone to an off-by-one error vulnerability. A flaw is present in the application, which fails to properly handle a crafted packet that triggers parsing of a token located one position beyond the current positio ...

oval:org.secpod.oval:def:21201
The host is installed with Wireshark 1.10.x before 1.10.10 or 1.12.x before 1.12.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly initialize a certain ID value. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:106526
Wireshark is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, contains plugins and documentation for wireshark. A graphical user interface is packaged separately to GTK+ package.

oval:org.secpod.oval:def:203467
Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Multiple flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the ...

oval:org.secpod.oval:def:203466
Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Multiple flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the ...

oval:org.secpod.oval:def:1300292
Multiple vulnerabilities was found and corrected in Wireshark: * The NFS dissector could crash. Discovered by Moshe Kaplan . * The RLC dissector could crash . * The MPEG file parser could overflow a buffer. Discovered by Wesley Neelen . This advisory provides the latest version of Wireshark which i ...

oval:org.secpod.oval:def:1600170
Multiple flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. Several denial of service flaws were found in Wireshark. Wireshark could crash or stop respon ...

oval:org.secpod.oval:def:17052
The host is installed with Wireshark 1.10.0 before 1.10.6 or 1.8.0 before 1.8.13 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet trace file. Successful exploitation could allow attackers to execute malicious cod ...

oval:org.secpod.oval:def:17055
The host is installed with Wireshark 1.10.0 before 1.10.6 or 1.8.0 before 1.8.13 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet trace file. Successful exploitation could allow attackers to make Wireshark cras ...

oval:org.secpod.oval:def:501435
Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Multiple flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the ...

oval:org.secpod.oval:def:501434
Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Multiple flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the ...

oval:org.secpod.oval:def:501217
Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Two flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user ...

oval:org.secpod.oval:def:501218
Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Multiple flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the ...

oval:org.secpod.oval:def:1500778
Updated wireshark packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System base scores, which give detailed severity ratings, are availabl ...

oval:org.secpod.oval:def:16433
The host is installed with Wireshark 1.8.x before 1.8.12 or 1.10.x before 1.10.4 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to check for empty lines. Successful exploitation allows attackers to cause infinite loop via a crafted packet.

oval:org.secpod.oval:def:601226
Multiple vulnerabilities were discovered in Wireshark: CVE-2014-2281 Moshe Kaplan discovered that the NFS dissector could be crashed, resulting in denial of service. CVE-2014-2283 It was discovered that the RLC dissector could be crashed, resulting in denial of service. CVE-2014-2299 Wesley Neelen d ...

oval:org.secpod.oval:def:16436
The host is installed with Wireshark 1.8.x before 1.8.12 or 1.10.x before 1.10.4 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to check for empty lines. Successful exploitation allows attackers to cause infinite loop via a crafted packet.

oval:org.secpod.oval:def:1500783
Updated wireshark packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System base scores, which give detailed severity ratings, are available for ...

oval:org.secpod.oval:def:1500782
Updated wireshark packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System base scores, which give detailed severity ratings, are availabl ...

oval:org.secpod.oval:def:21196
The host is installed with Wireshark 1.10.x before 1.10.10 or 1.12.x before 1.12.1 and is prone to a denial of service vulnerability. A flaw is present in the MEGACO dissector in Wireshark, which fails to handle an empty line. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:21197
The host is installed with Wireshark 1.10.x before 1.10.10 or 1.12.x before 1.12.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which refers to incorrect offset and start variables. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:21194
The host is installed with Wireshark 1.10.x before 1.10.10 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle a crafted packet. Successful exploitation could allow attackers to split memory ownership between the SDP and RTP dissectors.

oval:org.secpod.oval:def:21195
The host is installed with Wireshark 1.10.x before 1.10.10 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted packet to the RTP dissector. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:21217
The host is installed with Wireshark 1.10.x before 1.10.10 or 1.12.x before 1.12.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to prevent data overwrites during copy operations. Successful exploitation could allow attackers to crash the servic ...

oval:org.secpod.oval:def:107489
Wireshark is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, contains plugins and documentation for wireshark. A graphical user interface is packaged separately to GTK+ package.

oval:org.secpod.oval:def:1600131
Two flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding ...

oval:org.secpod.oval:def:21215
The host is installed with Wireshark 1.10.x before 1.10.10 or 1.12.x before 1.12.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly validate bitmask data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:21216
The host is installed with Wireshark 1.10.x before 1.10.10 or 1.12.x before 1.12.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted file that triggers writes of uncompressed bytes beyond the end of the output buffer. Su ...

oval:org.secpod.oval:def:21213
The host is installed with Wireshark 1.10.x before 1.10.10 or 1.12.x before 1.12.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly initialize a certain ID value. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:21214
The host is installed with Wireshark 1.10.x before 1.10.10 or 1.12.x before 1.12.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle empty input data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:1500433
Updated wireshark packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System base scores, which give detailed severity ratings, are avai ...

oval:org.secpod.oval:def:1500432
Updated wireshark packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System base scores, which give detailed severity ratings, are avai ...

CVE    47
CVE-2014-4020
CVE-2014-2907
CVE-2014-2299
CVE-2014-2281
...
*CPE
cpe:/a:wireshark:wireshark:1.10.2

© SecPod Technologies