Searching
..

Click anywhere to stop

KLA10586
Denial of service vulnerabilities in Wireshark

Обновлено: 03/06/2020
Дата обнаружения
12/05/2015
Уровень угрозы
Critical
Описание

An unspecified vulnerabilities were found in Wireshark. By exploiting these vulnerabilities malicious users can cause denial of service. These vulnerabilities can be exploited remotely via a specially designed packet trace.

Пораженные продукты

Wireshark 1.12 versions earlier than 1.12.5
Wireshark 1.10 versions earlier than 1.10.14

Решение

Update to the latest version
Get Wireshark

Первичный источник обнаружения
Wireshark security advisories
Оказываемое влияние
?
DoS 
[?]
Связанные продукты
Wireshark
CVE-IDS
CVE-2015-38097.8Critical
CVE-2015-38087.8Critical
CVE-2015-38155.0Critical
CVE-2015-38145.0Critical
CVE-2015-38115.0Critical
CVE-2015-38107.8Critical
CVE-2015-38135.0Critical
CVE-2015-38127.8Critical
Узнай статистику распространения уязвимостей в твоем регионе