Searching
..

Click anywhere to stop

KLA10453
Multiple vulnerabilities in Wireshark

Обновлено: 03/06/2020
Дата обнаружения
07/01/2015
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities have been found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service. These vulnerabilities can be exploited via a specially designed packet.

Пораженные продукты

Wireshark 1.12 versions earlier than 1.12.3
Wireshark 1.10 versions earlier than 1.10.12

Решение

Update to latest version
Get Wireshark

Оказываемое влияние
?
DoS 
[?]
Связанные продукты
Wireshark
CVE-IDS
CVE-2015-05645.0Critical
CVE-2015-05635.0Critical
CVE-2015-05605.0Critical
CVE-2015-05595.0Critical
CVE-2015-05625.0Critical
CVE-2015-05615.0Critical
Узнай статистику распространения уязвимостей в твоем регионе