Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] ERRATA: [ GLSA 201308-05 ] Wireshark: Multiple vulnerabilities
Date: Fri, 30 Aug 2013 10:46:55
Message-Id: 52207611.5070902@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory [ERRATA UPDATE] GLSA 201308-05:02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Wireshark: Multiple vulnerabilities
9 Date: August 28, 2013
10 Updated: August 30, 2013
11 Bugs: #398549, #427964, #431572, #433990, #470262, #472762, #478694
12 ID: 201308-05:02
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Errata
17 ======
18
19 The references section of the original advisory contained wrong CVE
20 references.
21
22 CVE-2013-3540, CVE-2013-3541, CVE-2013-3542 should be interpreted as
23 CVE-2013-3560, CVE-2013-3561 and CVE-2013-3562 accordingly.
24
25 The corrected sections appear below.
26
27 References
28 ==========
29
30 [ 1 ] CVE-2012-0041
31 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0041
32 [ 2 ] CVE-2012-0042
33 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0042
34 [ 3 ] CVE-2012-0043
35 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0043
36 [ 4 ] CVE-2012-0066
37 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0066
38 [ 5 ] CVE-2012-0067
39 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0067
40 [ 6 ] CVE-2012-0068
41 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0068
42 [ 7 ] CVE-2012-3548
43 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3548
44 [ 8 ] CVE-2012-4048
45 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4048
46 [ 9 ] CVE-2012-4049
47 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4049
48 [ 10 ] CVE-2012-4285
49 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4285
50 [ 11 ] CVE-2012-4286
51 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4286
52 [ 12 ] CVE-2012-4287
53 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4287
54 [ 13 ] CVE-2012-4288
55 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4288
56 [ 14 ] CVE-2012-4289
57 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4289
58 [ 15 ] CVE-2012-4290
59 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4290
60 [ 16 ] CVE-2012-4291
61 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4291
62 [ 17 ] CVE-2012-4292
63 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4292
64 [ 18 ] CVE-2012-4293
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4293
66 [ 19 ] CVE-2012-4294
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4294
68 [ 20 ] CVE-2012-4295
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4295
70 [ 21 ] CVE-2012-4296
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4296
72 [ 22 ] CVE-2012-4297
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4297
74 [ 23 ] CVE-2012-4298
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4298
76 [ 24 ] CVE-2013-3555
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3555
78 [ 25 ] CVE-2013-3556
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3556
80 [ 26 ] CVE-2013-3557
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3557
82 [ 27 ] CVE-2013-3558
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3558
84 [ 28 ] CVE-2013-3559
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3559
86 [ 29 ] CVE-2013-3560
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3560
88 [ 30 ] CVE-2013-3561
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3561
90 [ 31 ] CVE-2013-3562
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3562
92 [ 32 ] CVE-2013-4074
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4074
94 [ 33 ] CVE-2013-4075
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4075
96 [ 34 ] CVE-2013-4076
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4076
98 [ 35 ] CVE-2013-4077
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4077
100 [ 36 ] CVE-2013-4078
101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4078
102 [ 37 ] CVE-2013-4079
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4079
104 [ 38 ] CVE-2013-4080
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4080
106 [ 39 ] CVE-2013-4081
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4081
108 [ 40 ] CVE-2013-4082
109 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4082
110 [ 41 ] CVE-2013-4083
111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4083
112 [ 42 ] CVE-2013-4920
113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4920
114 [ 43 ] CVE-2013-4921
115 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4921
116 [ 44 ] CVE-2013-4922
117 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4922
118 [ 45 ] CVE-2013-4923
119 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4923
120 [ 46 ] CVE-2013-4924
121 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4924
122 [ 47 ] CVE-2013-4925
123 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4925
124 [ 48 ] CVE-2013-4926
125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4926
126 [ 49 ] CVE-2013-4927
127 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4927
128 [ 50 ] CVE-2013-4928
129 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4928
130 [ 51 ] CVE-2013-4929
131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4929
132 [ 52 ] CVE-2013-4930
133 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4930
134 [ 53 ] CVE-2013-4931
135 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4931
136 [ 54 ] CVE-2013-4932
137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4932
138 [ 55 ] CVE-2013-4933
139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4933
140 [ 56 ] CVE-2013-4934
141 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4934
142 [ 57 ] CVE-2013-4935
143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4935
144 [ 58 ] CVE-2013-4936
145 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4936
146
147 Availability
148 ============
149
150 This GLSA and any updates to it are available for viewing at
151 the Gentoo Security Website:
152
153 http://security.gentoo.org/glsa/glsa-201308-05.xml
154
155 Concerns?
156 =========
157
158 Security is a primary focus of Gentoo Linux and ensuring the
159 confidentiality and security of our users' machines is of utmost
160 importance to us. Any security concerns should be addressed to
161 security@g.o or alternatively, you may file a bug at
162 https://bugs.gentoo.org.
163
164 License
165 =======
166
167 Copyright 2013 Gentoo Foundation, Inc; referenced text
168 belongs to its owner(s).
169
170 The contents of this document are licensed under the
171 Creative Commons - Attribution / Share Alike license.
172
173 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature