Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201706-12 ] Wireshark: Multiple vulnerabilities
Date: Tue, 06 Jun 2017 19:53:49
Message-Id: 3db41810-5277-2215-5409-fde3727ac2c6@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201706-12
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Wireshark: Multiple vulnerabilities
9 Date: June 06, 2017
10 Bugs: #609646, #615462
11 ID: 201706-12
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Wireshark, the worst of
19 which allows remote attackers to cause a Denial of Service condition.
20
21 Background
22 ==========
23
24 Wireshark is a network protocol analyzer formerly known as ethereal.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-analyzer/wireshark < 2.2.6 >= 2.2.6
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Wireshark. Please
38 review the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A remote attacker could entice a user to process a specially crafted
44 network packet using Wireshark, possibly resulting a Denial of Service
45 condition.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All Wireshark users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-2.2.6"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2017-6014
64 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6014
65 [ 2 ] CVE-2017-7700
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7700
67 [ 3 ] CVE-2017-7701
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7701
69 [ 4 ] CVE-2017-7702
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7702
71 [ 5 ] CVE-2017-7703
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7703
73 [ 6 ] CVE-2017-7704
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7704
75 [ 7 ] CVE-2017-7705
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7705
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 https://security.gentoo.org/glsa/201706-12
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users' machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 https://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2017 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature