Searching
..

Click anywhere to stop

KLA10518
Denial of service vulnerabilities in Wireshark

Обновлено: 03/06/2020
Дата обнаружения
07/03/2015
Уровень угрозы
Warning
Описание

Integer overflows and other unspecified vulnerabilities were found in Wireshark. By exploiting these vulnerabilities malicious users can cause denial of service. These vulnerabilities can be exploited remotely via a specially designed packet.

Пораженные продукты

Wireshark 1.12 versions earlier than 1.12.4
Wireshark 1.10 versions earlier than 1.10.13

Решение

Update to the latest versions

Первичный источник обнаружения
Wireshark advisories
Оказываемое влияние
?
DoS 
[?]
Связанные продукты
Wireshark
CVE-IDS
CVE-2015-21925.0Critical
CVE-2015-21915.0Critical
CVE-2015-21905.0Critical
CVE-2015-21885.0Critical
CVE-2015-21875.0Critical
Узнай статистику распространения уязвимостей в твоем регионе