KLA10588
Multiple vulnerabilities in Wireshark

Обновлено: 18/06/2020
Дата обнаружения
07/03/2014
Уровень угрозы
Critical
Описание

Buffer overflow vulnerabilities were found in Wireshark. By exploiting these vulnerabilities malicious users can cause denial of service or execute arbitrary code. These vulnerabilities can be exploited remotely via a specially designed packet trace.

Пораженные продукты

Wireshark 1.10 versions earlier than 1.10.6.0
Wireshark 1.8 versions earlier than 1.8.13

Решение

Update to the latest version
Get Wireshark

Первичный источник обнаружения
WNPA advisory
Оказываемое влияние
?
ACE 
[?]

DoS 
[?]
Связанные продукты
Wireshark
CVE-IDS
CVE-2014-22999.3Critical
Эксплуатация

The following public exploits exists for this vulnerability:

https://www.exploit-db.com/exploits/33069

Узнай статистику распространения уязвимостей в твоем регионе