Gentoo Archives: gentoo-commits

From: "Tobias Heinlein (keytoaster)" <keytoaster@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201006-05.xml
Date: Tue, 01 Jun 2010 15:35:51
Message-Id: 20100601153549.11C802CE14@corvid.gentoo.org
1 keytoaster 10/06/01 15:35:48
2
3 Added: glsa-201006-05.xml
4 Log:
5 GLSA 201006-05
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201006-05.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201006-05.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201006-05.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201006-05.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="201006-05">
21 <title>Wireshark: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities were found in Wireshark.
24 </synopsis>
25 <product type="ebuild">wireshark</product>
26 <announced>June 01, 2010</announced>
27 <revised>June 01, 2010: 01</revised>
28 <bug>297388</bug>
29 <bug>318935</bug>
30 <access>remote</access>
31 <affected>
32 <package name="net-analyzer/wireshark" auto="yes" arch="*">
33 <unaffected range="ge">1.2.8-r1</unaffected>
34 <vulnerable range="lt">1.2.8-r1</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Wireshark is a versatile network protocol analyzer.
40 </p>
41 </background>
42 <description>
43 <p>
44 Multiple vulnerabilities were found in the Daintree SNA file parser,
45 the SMB, SMB2, IPMI, and DOCSIS dissectors. For further information
46 please consult the CVE entries referenced below.
47 </p>
48 </description>
49 <impact type="normal">
50 <p>
51 A remote attacker could cause a Denial of Service and possibly execute
52 arbitrary code via crafted packets or malformed packet trace files.
53 </p>
54 </impact>
55 <workaround>
56 <p>
57 There is no known workaround at this time.
58 </p>
59 </workaround>
60 <resolution>
61 <p>
62 All Wireshark users should upgrade to the latest version:
63 </p>
64 <code>
65 # emerge --sync
66 # emerge --ask --oneshot --verbose &quot;&gt;=net-analyzer/wireshark-1.2.8-r1&quot;</code>
67 </resolution>
68 <references>
69 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4376">CVE-2009-4376</uri>
70 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4377">CVE-2009-4377</uri>
71 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4378">CVE-2009-4378</uri>
72 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1455">CVE-2010-1455</uri>
73 </references>
74 <metadata tag="requester" timestamp="Fri, 08 Jan 2010 17:26:37 +0000">
75 a3li
76 </metadata>
77 <metadata tag="submitter" timestamp="Thu, 27 May 2010 13:48:39 +0000">
78 keytoaster
79 </metadata>
80 <metadata tag="bugReady" timestamp="Thu, 27 May 2010 17:50:20 +0000">
81 vorlon
82 </metadata>
83 </glsa>