Searching
..

Click anywhere to stop

KLA10400
DoS vulnerabilities in Wireshark

Обновлено: 03/06/2020
Дата обнаружения
01/08/2014
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities have been found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service. Below is a complete list of vulnerabilities

  1. Improper handling of n and r symbols can be exploited remotely via a specially designed packet;
  2. Improper initialization of the buffer and other structures can be exploited via a specially designed packet.
Пораженные продукты

Wireshark versions 1.10 before 1.10.8

Решение

Update to latest version
Wireshark

Оказываемое влияние
?
DoS 
[?]
Связанные продукты
Wireshark
CVE-IDS
CVE-2014-51615.0Critical
CVE-2014-51625.0Critical
CVE-2014-51635.0Critical
CVE-2014-51645.0Critical
CVE-2014-51655.0Critical
Узнай статистику распространения уязвимостей в твоем регионе