TUCoPS :: HP Unsorted W :: b1a-1180.htm

Wireshark: Multiple vulnerabilities
Wireshark: Multiple vulnerabilities
Wireshark: Multiple vulnerabilities



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig7CF30543FA96DAEE3EFB4A9C
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201006-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Wireshark: Multiple vulnerabilities
      Date: June 01, 2010
      Bugs: #297388, #318935
        ID: 201006-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities were found in Wireshark.

Background
=========
Wireshark is a versatile network protocol analyzer.

Affected packages
================
    -------------------------------------------------------------------
     Package                 /  Vulnerable  /               Unaffected
    -------------------------------------------------------------------
  1  net-analyzer/wireshark     < 1.2.8-r1                 >= 1.2.8-r1

Description
==========
Multiple vulnerabilities were found in the Daintree SNA file parser,
the SMB, SMB2, IPMI, and DOCSIS dissectors. For further information
please consult the CVE entries referenced below.

Impact
=====
A remote attacker could cause a Denial of Service and possibly execute
arbitrary code via crafted packets or malformed packet trace files.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Wireshark users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.2.8-r1"

References
=========
  [ 1 ] CVE-2009-4376
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4376 
  [ 2 ] CVE-2009-4377
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4377 
  [ 3 ] CVE-2009-4378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4378 
  [ 4 ] CVE-2010-1455
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1455 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201006-05.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
https://bugs.gentoo.org.

License
======
Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enig7CF30543FA96DAEE3EFB4A9C
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)
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=g5KF
-----END PGP SIGNATURE-----

--------------enig7CF30543FA96DAEE3EFB4A9C--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH