[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:42402
The host is installed with Wireshark 2.0.x before 2.0.16, 2.2.x before 2.2.10 or 2.4.x before 2.4.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet trace file. Successful exploitation could allow remote attack ...

oval:org.secpod.oval:def:42401
The host is installed with Wireshark 2.2.x before 2.2.10 or 2.4.x before 2.4.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet trace file. Successful exploitation could allow remote attackers to crash the serv ...

oval:org.secpod.oval:def:42400
The host is installed with Wireshark 2.2.x before 2.2.10 or 2.4.x before 2.4.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet trace file. Successful exploitation could allow remote attackers to crash the serv ...

oval:org.secpod.oval:def:43534
The host is installed with Wireshark 2.4.0 to 2.4.3 or 2.2.0 to 2.2.11 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle exceptional conditions. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:43533
The host is installed with Wireshark 2.4.0 to 2.4.3 or 2.2.0 to 2.2.11 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the WCP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:43532
The host is installed with Wireshark 2.4.0 to 2.4.3 or 2.2.0 to 2.2.11 and is prone to multiple denial of service vulnerabilities. The flaws are present in the application, which fails to properly handle the JSON, XML, NTP, XMPP, and GDB dissector issues. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:42404
The host is installed with Wireshark 2.4.x before 2.4.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet trace file. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:42403
The host is installed with Wireshark 2.4.x before 2.4.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet trace file. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:54561
The host is installed with Wireshark 2.6.0 to 2.6.7, 2.4.0 to 2.4.13 or 3.0.0 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the invalid sequence number of zero in wiretap/netscaler.c. Successful exploitation allows attackers t ...

oval:org.secpod.oval:def:54565
The host is installed with Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7 or 3.0.0 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the issues in epan/dissectors/packet-srvloc.c file. Successful exploitation allows attackers to crash ...

oval:org.secpod.oval:def:55041
The host is installed with Wireshark 2.4.0 to 2.4.14, 2.6.0 to 2.6.8 or 3.0.0 before 3.0.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle an issue in epan/packet.c file. Successful exploitation allows attackers to crash the dis ...

oval:org.secpod.oval:def:43029
The host is installed with Wireshark 2.4.0 to 2.4.2 or 2.2.0 to 2.2.10 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the NetBIOS dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:43028
The host is installed with Wireshark 2.4.0 to 2.4.2 or 2.2.0 to 2.2.10 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the IWARP_MPA dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:43027
The host is installed with Wireshark 2.4.0 to 2.4.2 or 2.2.0 to 2.2.10 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the CIP Safety dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:41830
The host is installed with Wireshark 2.0.x before 2.0.15 or 2.2.x before 2.2.9 or 2.4.0 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet. Successful exploitation could allow remote attackers to crash the servic ...

oval:org.secpod.oval:def:41834
The host is installed with Wireshark 2.4.0 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:41833
The host is installed with Wireshark 2.2.x before 2.2.9 or 2.4.0 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:41831
Wireshark (32 bit) 2.4.x series is installed

oval:org.secpod.oval:def:41835
The host is installed with Wireshark 2.0.x before 2.0.15 or 2.2.x before 2.2.9 or 2.4.0 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:54562
The host is installed with Wireshark 2.6.0 to 2.6.7, 2.4.0 to 2.4.13 or 3.0.0 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle issues in epan/dissectors/packet-dof.c file. Successful exploitation allows attackers to crash the DOF ...

oval:org.secpod.oval:def:54567
The host is installed with Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7 or 3.0.0 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the issues in epan/dissectors/packet-ldss.c file. Successful exploitation allows attackers to crash t ...

oval:org.secpod.oval:def:54569
The host is installed with Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7 or 3.0.0 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the issues in DCERPC SPOOLSS dissector file. Successful exploitation allows attackers to crash the DCE ...

oval:org.secpod.oval:def:54558
The host is installed with Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7 or 3.0.0 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle an issue in epan/dissectors/packet-gssapi.c file. Successful exploitation allows attackers to crash th ...

oval:org.secpod.oval:def:44399
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the SIGCOMP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44400
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the IPMI dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44401
The host is installed with Wireshark 2.4.0 to 2.4.4 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the DOCSIS protocol dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44402
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the FCP protocol dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44403
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the IEEE 802.11 dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44404
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the UMTS MAC dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44405
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-rpcrdma.c issue. Successful exploitation allows attackers to cause an application cr ...

oval:org.secpod.oval:def:44406
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-reload.c issue. Successful exploitation allows attackers to cause an application cra ...

oval:org.secpod.oval:def:44407
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-ber.c issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44408
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-thread.c issue. Successful exploitation allows attackers to cause an application cra ...

oval:org.secpod.oval:def:44409
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-s7comm.c issue. Successful exploitation allows attackers to cause an application cra ...

oval:org.secpod.oval:def:44410
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-usb.c issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44411
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-openflow_v6.c issue. Successful exploitation allows attackers to cause an applicatio ...

oval:org.secpod.oval:def:44412
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-lltd.c issue. Successful exploitation allows attackers to cause an application crash ...

oval:org.secpod.oval:def:44413
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-rpki-rtr.c issue. Successful exploitation allows attackers to cause an application c ...

oval:org.secpod.oval:def:44414
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-sccp.c issue. Successful exploitation allows attackers to cause an application crash ...

oval:org.secpod.oval:def:44415
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-wccp.c issue. Successful exploitation allows attackers to cause an application crash ...

oval:org.secpod.oval:def:44416
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-dcm.c issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44417
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-thrift.c issue. Successful exploitation allows attackers to cause an application cra ...

oval:org.secpod.oval:def:44418
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the SIGCOMP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44419
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the DMP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44420
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the pcapng file parser issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44421
The host is installed with Wireshark 2.4.0 to 2.4.4 or 2.2.0 to 2.2.12 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the NBAP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44869
The host is installed with Wireshark 2.4.0 to 2.4.5 or 2.2.0 to 2.2.13 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the LWAPP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44870
The host is installed with Wireshark 2.4.0 to 2.4.5 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the CQL dissector issue. Successful exploitation allows attackers to cause an application to go into infinite loop.

oval:org.secpod.oval:def:44871
The host is installed with Wireshark 2.4.0 to 2.4.5 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the TCP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44872
The host is installed with Wireshark 2.4.0 to 2.4.5 or 2.2.0 to 2.2.13 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the MP4 dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44873
The host is installed with Wireshark 2.4.0 to 2.4.5 or 2.2.0 to 2.2.13 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the IEEE 802.15.4 dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44874
The host is installed with Wireshark 2.4.0 to 2.4.5 or 2.2.0 to 2.2.13 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the NBAP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44875
The host is installed with Wireshark 2.4.0 to 2.4.5 or 2.2.0 to 2.2.13 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the VLAN dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44876
The host is installed with Wireshark 2.4.0 to 2.4.5 or 2.2.0 to 2.2.13 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the Kerberos dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44877
The host is installed with Wireshark 2.4.0 to 2.4.5 or 2.2.0 to 2.2.13 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle the ADB dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:44878
The host is installed with Wireshark 2.4.0 to 2.4.5 or 2.2.0 to 2.2.13 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-tn3270.c issue. Successful exploitation allows attackers to cause a memory leak.

oval:org.secpod.oval:def:44879
The host is installed with Wireshark 2.4.0 to 2.4.5 or 2.2.0 to 2.2.13 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-isup.c issue. Successful exploitation allows attackers to cause a memory leak.

oval:org.secpod.oval:def:44880
The host is installed with Wireshark 2.4.0 to 2.4.5 or 2.2.0 to 2.2.13 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-lapd.c issue. Successful exploitation allows attackers to cause a memory leak.

oval:org.secpod.oval:def:44881
The host is installed with Wireshark 2.4.0 to 2.4.5 or 2.2.0 to 2.2.13 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-smb2.c issue. Successful exploitation allows attackers to cause a memory leak.

oval:org.secpod.oval:def:44882
The host is installed with Wireshark 2.4.0 to 2.4.5 or 2.2.0 to 2.2.13 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-giop.c issue. Successful exploitation allows attackers to cause a memory leak.

oval:org.secpod.oval:def:44883
The host is installed with Wireshark 2.4.0 to 2.4.5 or 2.2.0 to 2.2.13 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the epan/oids.c issue. Successful exploitation allows attackers to cause a memory leak.

oval:org.secpod.oval:def:44884
The host is installed with Wireshark 2.4.0 to 2.4.5 or 2.2.0 to 2.2.13 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-multipart.c issue. Successful exploitation allows attackers to cause a memory leak ...

oval:org.secpod.oval:def:44885
The host is installed with Wireshark 2.4.0 to 2.4.5 or 2.2.0 to 2.2.13 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-h223.c issue. Successful exploitation allows attackers to cause a memory leak.

oval:org.secpod.oval:def:44886
The host is installed with Wireshark 2.4.0 to 2.4.5 or 2.2.0 to 2.2.13 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-pcp.c issue. Successful exploitation allows attackers to cause a memory leak.

oval:org.secpod.oval:def:44887
The host is installed with Wireshark 2.4.0 to 2.4.5 or 2.2.0 to 2.2.13 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the ui/failure_message.c issue. Successful exploitation allows attackers to cause a memory leak.

oval:org.secpod.oval:def:45711
The host is installed with Wireshark 2.6.0, 2.4.0 to 2.4.6 or 2.2.0 to 2.2.14 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the LWAPP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:45713
The host is installed with Wireshark 2.6.0, 2.4.0 to 2.4.6 or 2.2.0 to 2.2.14 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the GSM A DTAP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:45714
The host is installed with Wireshark 2.6.0, 2.4.0 to 2.4.6 or 2.2.0 to 2.2.14 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the RRC dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:45715
The host is installed with Wireshark 2.6.0, 2.4.0 to 2.4.6 or 2.2.0 to 2.2.14 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the Q.931 dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:45716
The host is installed with Wireshark 2.6.0, 2.4.0 to 2.4.6 or 2.2.0 to 2.2.14 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the LTP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:45717
The host is installed with Wireshark 2.6.0, 2.4.0 to 2.4.6 or 2.2.0 to 2.2.14 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the DNS dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:46074
The host is installed with Wireshark 2.4.0 to 2.4.4 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the netmonrec_comment_destroy function issue. Successful exploitation allows attackers to cause a denial of service or possibly ...

oval:org.secpod.oval:def:46722
The host is installed with Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7 or 2.2.0 to 2.2.15 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the MMSE dissector issue. Successful exploitation allows attackers to cause an application cr ...

oval:org.secpod.oval:def:46723
The host is installed with Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7 or 2.2.0 to 2.2.15 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the issues in dissectors that support zlib decompression. Successful exploitation allows atta ...

oval:org.secpod.oval:def:46724
The host is installed with Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7 or 2.2.0 to 2.2.15 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the DICOM dissector issue. Successful exploitation allows attackers to cause an application c ...

oval:org.secpod.oval:def:46725
The host is installed with Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7 or 2.2.0 to 2.2.15 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the BGP protocol dissector issue. Successful exploitation allows attackers to cause an applic ...

oval:org.secpod.oval:def:46726
The host is installed with Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7 or 2.2.0 to 2.2.15 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the ASN.1 BER dissector issue. Successful exploitation allows attackers to cause an applicati ...

oval:org.secpod.oval:def:46727
The host is installed with Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7 or 2.2.0 to 2.2.15 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the ISMP dissector issue. Successful exploitation allows attackers to cause an application cr ...

oval:org.secpod.oval:def:46728
The host is installed with Wireshark 2.6.0 to 2.6.1 or 2.4.0 to 2.4.7 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the CoAP protocol dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:46729
The host is installed with Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7 or 2.2.0 to 2.2.15 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the Bazaar protocol dissector issue. Successful exploitation allows attackers to cause an app ...

oval:org.secpod.oval:def:46730
The host is installed with Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7 or 2.2.0 to 2.2.15 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the HTTP2 dissector issue. Successful exploitation allows attackers to cause an application c ...

oval:org.secpod.oval:def:46731
The host is installed with Wireshark 2.6.0 to 2.6.1 or 2.4.0 to 2.4.7 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the IEEE 802.11 protocol dissector issue. Successful exploitation allows attackers to cause an application cra ...

oval:org.secpod.oval:def:47271
The host is installed with Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8 or 2.2.0 to 2.2.16 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the bluetooth AVDTP dissector issue. Successful exploitation allows attackers to cause an app ...

oval:org.secpod.oval:def:47272
The host is installed with Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8 or 2.2.0 to 2.2.16 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the radiotap dissector issue. Successful exploitation allows attackers to cause an applicatio ...

oval:org.secpod.oval:def:47273
The host is installed with Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8 or 2.2.0 to 2.2.16 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the bluetooth attribute protocol dissector issue. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:47994
The host is installed with Wireshark 2.6.0 to 2.6.3 or 2.4.0 to 2.4.9 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle the OpcUa dissector issue. Successful exploitation allows attackers to trigger a stack overflow with carefully s ...

oval:org.secpod.oval:def:50171
The host is installed with Wireshark 2.6.0 to 2.6.5 or 2.4.0 to 2.4.11 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the invalid sequence number of zero in epan/dissectors/packet-p_mul.c. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:50172
The host is installed with Wireshark 2.6.0 to 2.6.5 or 2.4.0 to 2.4.11 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle issues in epan/charsets.c file. Successful exploitation allows attackers to crash the RTSE dissector.

oval:org.secpod.oval:def:50173
The host is installed with Wireshark 2.6.0 to 2.6.5 or 2.4.0 to 2.4.11 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the case of a missing decryption data block in epan/dissectors/packet-isakmp.c file. Successful exploitation ...

oval:org.secpod.oval:def:50174
The host is installed with Wireshark 2.4.0 to 2.4.11 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the issues in epan/dissectors/packet-enip.c file. Successful exploitation allows attackers to crash the ENIP dissector.

oval:org.secpod.oval:def:53062
The host is installed with Wireshark 2.6.0 to 2.6.6 or 2.4.0 to 2.4.12 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the RPCAP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:53064
The host is installed with Wireshark 2.6.0 to 2.6.6 or 2.4.0 to 2.4.12 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the TCAP dissector issue. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:53063
The host is installed with Wireshark 2.6.0 to 2.6.6 or 2.4.0 to 2.4.12 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the ASN.1 BER dissector issue. Successful exploitation could cause buffer overflow associated with excessive ...

oval:org.secpod.oval:def:49239
The host is installed with Wireshark 2.6.0 to 2.6.4 or 2.4.0 to 2.4.10 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-mmse.c file. Successful exploitation allows attackers to crash the MMSE dissector.

oval:org.secpod.oval:def:49242
The host is installed with Wireshark 2.6.0 to 2.6.4 or 2.4.0 to 2.4.10 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the epan/tvbuff_composite.c file. Successful exploitation allows attackers to trigger a heap-based buffer ove ...

oval:org.secpod.oval:def:49243
The host is installed with Wireshark 2.6.0 to 2.6.4 or 2.4.0 to 2.4.10 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-dcom.c file. Successful exploitation allows attackers to crash the DCOM dissector.

oval:org.secpod.oval:def:49240
The host is installed with Wireshark 2.6.0 to 2.6.4 or 2.4.0 to 2.4.10 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-lbmpdm.c file. Successful exploitation allows attackers to write arbitrary data to ...

oval:org.secpod.oval:def:49241
The host is installed with Wireshark 2.6.0 to 2.6.4 or 2.4.0 to 2.4.10 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the epan/dissectors/packet-pvfs2.c file. Successful exploitation allows attackers to cause a null pointer der ...

oval:org.secpod.oval:def:49244
The host is installed with Wireshark 2.6.0 to 2.6.4 or 2.4.0 to 2.4.10 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the wiretap/vwr.c file. Successful exploitation allows attackers to crash the IxVeriWave file parser.

oval:org.secpod.oval:def:47997
The host is installed with Wireshark 2.6.0 to 2.6.3 or 2.4.0 to 2.4.9 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the MS-WSP dissector issue. Successful exploitation allows attackers to cause an application crash.

*CPE
cpe:/a:wireshark:wireshark:2.4::x86

© SecPod Technologies