Gentoo Archives: gentoo-announce

From: Alex Legler <a3li@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201110-02 ] Wireshark: Multiple vulnerabilities
Date: Sun, 09 Oct 2011 15:57:58
Message-Id: 201110091753.43044.a3li@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201110-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Wireshark: Multiple vulnerabilities
9 Date: October 09, 2011
10 Bugs: #323859, #330479, #339401, #346191, #350551, #354197,
11 #357237, #363895, #369683, #373961, #381551, #383823, #386179
12 ID: 201110-02
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Multiple vulnerabilities in Wireshark allow for the remote execution of
20 arbitrary code, or a Denial of Service condition.
21
22 Background
23 ==========
24
25 Wireshark is a versatile network protocol analyzer.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-analyzer/wireshark < 1.4.9 >= 1.4.9
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Wireshark. Please
39 review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could send specially crafted packets on a network
45 being monitored by Wireshark, entice a user to open a malformed packet
46 trace file using Wireshark, or deploy a specially crafted Lua script
47 for use by Wireshark, possibly resulting in the execution of arbitrary
48 code, or a Denial of Service condition.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All Wireshark users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.4.9"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2010-2283
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2283
68 [ 2 ] CVE-2010-2284
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2284
70 [ 3 ] CVE-2010-2285
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2285
72 [ 4 ] CVE-2010-2286
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2286
74 [ 5 ] CVE-2010-2287
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2287
76 [ 6 ] CVE-2010-2992
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2992
78 [ 7 ] CVE-2010-2993
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2993
80 [ 8 ] CVE-2010-2994
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2994
82 [ 9 ] CVE-2010-2995
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2995
84 [ 10 ] CVE-2010-3133
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3133
86 [ 11 ] CVE-2010-3445
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3445
88 [ 12 ] CVE-2010-4300
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4300
90 [ 13 ] CVE-2010-4301
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4301
92 [ 14 ] CVE-2010-4538
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4538
94 [ 15 ] CVE-2011-0024
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0024
96 [ 16 ] CVE-2011-0444
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0444
98 [ 17 ] CVE-2011-0445
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0445
100 [ 18 ] CVE-2011-0538
101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0538
102 [ 19 ] CVE-2011-0713
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0713
104 [ 20 ] CVE-2011-1138
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1138
106 [ 21 ] CVE-2011-1139
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1139
108 [ 22 ] CVE-2011-1140
109 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1140
110 [ 23 ] CVE-2011-1141
111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1141
112 [ 24 ] CVE-2011-1142
113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1142
114 [ 25 ] CVE-2011-1143
115 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1143
116 [ 26 ] CVE-2011-1590
117 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1590
118 [ 27 ] CVE-2011-1591
119 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1591
120 [ 28 ] CVE-2011-1592
121 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1592
122 [ 29 ] CVE-2011-1956
123 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1956
124 [ 30 ] CVE-2011-1957
125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1957
126 [ 31 ] CVE-2011-1958
127 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1958
128 [ 32 ] CVE-2011-1959
129 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1959
130 [ 33 ] CVE-2011-2174
131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2174
132 [ 34 ] CVE-2011-2175
133 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2175
134 [ 35 ] CVE-2011-2597
135 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2597
136 [ 36 ] CVE-2011-2698
137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2698
138 [ 37 ] CVE-2011-3266
139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3266
140 [ 38 ] CVE-2011-3360
141 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3360
142 [ 39 ] CVE-2011-3482
143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3482
144 [ 40 ] CVE-2011-3483
145 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3483
146
147 Availability
148 ============
149
150 This GLSA and any updates to it are available for viewing at
151 the Gentoo Security Website:
152
153 http://security.gentoo.org/glsa/glsa-201110-02.xml
154
155 Concerns?
156 =========
157
158 Security is a primary focus of Gentoo Linux and ensuring the
159 confidentiality and security of our users' machines is of utmost
160 importance to us. Any security concerns should be addressed to
161 security@g.o or alternatively, you may file a bug at
162 https://bugs.gentoo.org.
163
164 License
165 =======
166
167 Copyright 2011 Gentoo Foundation, Inc; referenced text
168 belongs to its owner(s).
169
170 The contents of this document are licensed under the
171 Creative Commons - Attribution / Share Alike license.
172
173 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature