Gentoo Archives: gentoo-announce

From: Mikle Kolyada <zlogene@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201412-52 ] Wireshark: Multiple vulnerabilities
Date: Sun, 28 Dec 2014 22:20:24
Message-Id: 54A08168.4020704@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201412-52
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Wireshark: Multiple vulnerabilities
9 Date: December 28, 2014
10 Bugs: #522968, #529100
11 ID: 201412-52
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Wireshark which could allow
19 remote attackers to cause Denial of Service.
20
21 Background
22 ==========
23
24 Wireshark is a network protocol analyzer formerly known as ethereal.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-analyzer/wireshark < 1.12.2 >= 1.12.2
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Wireshark. Please
38 review the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A remote attacker can cause a Denial of Service condition via specially
44 crafted packets.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All Wireshark users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.12.2"
58
59 References
60 ==========
61
62 [ 1 ] CVE-2014-6421
63 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6421
64 [ 2 ] CVE-2014-6422
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6422
66 [ 3 ] CVE-2014-6423
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6423
68 [ 4 ] CVE-2014-6424
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6424
70 [ 5 ] CVE-2014-6425
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6425
72 [ 6 ] CVE-2014-6426
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6426
74 [ 7 ] CVE-2014-6427
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6427
76 [ 8 ] CVE-2014-6428
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6428
78 [ 9 ] CVE-2014-6429
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6429
80 [ 10 ] CVE-2014-6430
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6430
82 [ 11 ] CVE-2014-6431
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6431
84 [ 12 ] CVE-2014-6432
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6432
86
87 Availability
88 ============
89
90 This GLSA and any updates to it are available for viewing at
91 the Gentoo Security Website:
92
93 http://security.gentoo.org/glsa/glsa-201412-52.xml
94
95 Concerns?
96 =========
97
98 Security is a primary focus of Gentoo Linux and ensuring the
99 confidentiality and security of our users' machines is of utmost
100 importance to us. Any security concerns should be addressed to
101 security@g.o or alternatively, you may file a bug at
102 https://bugs.gentoo.org.
103
104 License
105 =======
106
107 Copyright 2014 Gentoo Foundation, Inc; referenced text
108 belongs to its owner(s).
109
110 The contents of this document are licensed under the
111 Creative Commons - Attribution / Share Alike license.
112
113 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature