Gentoo Archives: gentoo-announce

From: Tobias Heinlein <keytoaster@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200909-16 ] Wireshark: Denial of Service
Date: Sun, 13 Sep 2009 19:22:02
Message-Id: 4AAD44ED.10109@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200909-16
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Wireshark: Denial of Service
9 Date: September 13, 2009
10 Bugs: #278564
11 ID: 200909-16
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in Wireshark which allow
19 for Denial of Service.
20
21 Background
22 ==========
23
24 Wireshark is a versatile network protocol analyzer.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-analyzer/wireshark < 1.2.1 >= 1.2.1
33
34 Description
35 ===========
36
37 Multiple vulnerabilities were discovered in Wireshark:
38
39 * A buffer overflow in the IPMI dissector related to an array index
40 error (CVE-2009-2559).
41
42 * Multiple unspecified vulnerabilities in the Bluetooth L2CAP,
43 RADIUS, and MIOP dissectors (CVE-2009-2560).
44
45 * An unspecified vulnerability in the sFlow dissector
46 (CVE-2009-2561).
47
48 * An unspecified vulnerability in the AFS dissector (CVE-2009-2562).
49
50 * An unspecified vulnerability in the Infiniband dissector when
51 running on unspecified platforms (CVE-2009-2563).
52
53 Impact
54 ======
55
56 A remote attacker could exploit these vulnerabilities by sending
57 specially crafted packets on a network being monitored by Wireshark or
58 by enticing a user to read a malformed packet trace file to cause a
59 Denial of Service.
60
61 Workaround
62 ==========
63
64 There is no known workaround at this time.
65
66 Resolution
67 ==========
68
69 All Wireshark users should upgrade to the latest version:
70
71 # emerge --sync
72 # emerge --ask --oneshot --verbose =net-analyzer/wireshark-1.2.1
73
74 References
75 ==========
76
77 [ 1 ] CVE-2009-2559
78 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2559
79 [ 2 ] CVE-2009-2560
80 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2560
81 [ 3 ] CVE-2009-2561
82 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2561
83 [ 4 ] CVE-2009-2562
84 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2562
85 [ 5 ] CVE-2009-2563
86 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2563
87
88 Availability
89 ============
90
91 This GLSA and any updates to it are available for viewing at
92 the Gentoo Security Website:
93
94 http://security.gentoo.org/glsa/glsa-200909-16.xml
95
96 Concerns?
97 =========
98
99 Security is a primary focus of Gentoo Linux and ensuring the
100 confidentiality and security of our users machines is of utmost
101 importance to us. Any security concerns should be addressed to
102 security@g.o or alternatively, you may file a bug at
103 https://bugs.gentoo.org.
104
105 License
106 =======
107
108 Copyright 2009 Gentoo Foundation, Inc; referenced text
109 belongs to its owner(s).
110
111 The contents of this document are licensed under the
112 Creative Commons - Attribution / Share Alike license.
113
114 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature