Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200803-32 ] Wireshark: Denial of Service
Date: Mon, 24 Mar 2008 21:01:39
Message-Id: 47E8152A.2030709@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200803-32
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: Wireshark: Denial of Service
12 Date: March 24, 2008
13 Bugs: #212149
14 ID: 200803-32
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Multiple Denial of Service vulnerabilities have been discovered in
22 Wireshark.
23
24 Background
25 ==========
26
27 Wireshark is a network protocol analyzer with a graphical front-end.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 net-analyzer/wireshark < 0.99.8 >= 0.99.8
36
37 Description
38 ===========
39
40 Multiple unspecified errors exist in the SCTP, SNMP, and TFTP
41 dissectors.
42
43 Impact
44 ======
45
46 A remote attacker could cause a Denial of Service by sending a
47 malformed packet.
48
49 Workaround
50 ==========
51
52 Disable the SCTP, SNMP, and TFTP dissectors.
53
54 Resolution
55 ==========
56
57 All Wireshark users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-0.99.8"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2008-1070
66 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1070
67 [ 2 ] CVE-2008-1071
68 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1071
69 [ 3 ] CVE-2008-1072
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1072
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200803-32.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2008 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5
99 -----BEGIN PGP SIGNATURE-----
100 Version: GnuPG v2.0.7 (GNU/Linux)
101 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
102
103 iD8DBQFH6BUquhJ+ozIKI5gRApGzAJ4lfbH9WHNkx9aN7wQJy7BTPwV73gCfSoY+
104 lAHeENYUVycUipIjSerYOhw=
105 =Hh+U
106 -----END PGP SIGNATURE-----
107 --
108 gentoo-announce@l.g.o mailing list