Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200805-05.xml
Date: Wed, 07 May 2008 22:14:01
Message-Id: E1Jtrte-0000Yk-24@stork.gentoo.org
1 py 08/05/07 22:13:58
2
3 Added: glsa-200805-05.xml
4 Log:
5 GLSA 200805-05
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200805-05.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200805-05.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200805-05.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200805-05.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200805-05">
21 <title>Wireshark: Denial of Service</title>
22 <synopsis>
23 Multiple Denial of Service vulnerabilities have been discovered in
24 Wireshark.
25 </synopsis>
26 <product type="ebuild">wireshark</product>
27 <announced>May 07, 2008</announced>
28 <revised>May 07, 2008: 01</revised>
29 <bug>215276</bug>
30 <access>remote</access>
31 <affected>
32 <package name="net-analyzer/wireshark" auto="yes" arch="*">
33 <unaffected range="ge">1.0.0</unaffected>
34 <vulnerable range="lt">1.0.0</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Wireshark is a network protocol analyzer with a graphical front-end.
40 </p>
41 </background>
42 <description>
43 <p>
44 Errors exist in:
45 </p>
46 <ul>
47 <li>
48 the X.509sat dissector because of an uninitialized variable and the
49 Roofnet dissector because a NULL pointer may be passed to the
50 g_vsnprintf() function (CVE-2008-1561).</li>
51 <li>
52 the LDAP dissector because a NULL pointer may be passed to the
53 ep_strdup_printf() function (CVE-2008-1562).</li>
54 <li>
55 the SCCP dissector because it does not reset a pointer once the packet
56 has been processed (CVE-2008-1563).</li>
57 </ul>
58 </description>
59 <impact type="normal">
60 <p>
61 A remote attacker could exploit these vulnerabilities by sending a
62 malformed packet or enticing a user to read a malformed packet trace
63 file, causing a Denial of Service.
64 </p>
65 </impact>
66 <workaround>
67 <p>
68 Disable the X.509sat, Roofnet, LDAP, and SCCP dissectors.
69 </p>
70 </workaround>
71 <resolution>
72 <p>
73 All Wireshark users should upgrade to the latest version:
74 </p>
75 <code>
76 # emerge --sync
77 # emerge --ask --oneshot --verbose &quot;&gt;=net-analyzer/wireshark-1.0.0&quot;</code>
78 </resolution>
79 <references>
80 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1561">CVE-2008-1561</uri>
81 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1562">CVE-2008-1562</uri>
82 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1563">CVE-2008-1563</uri>
83 </references>
84 <metadata tag="requester" timestamp="Tue, 29 Apr 2008 13:11:47 +0000">
85 vorlon
86 </metadata>
87 <metadata tag="bugReady" timestamp="Tue, 29 Apr 2008 13:12:26 +0000">
88 vorlon
89 </metadata>
90 <metadata tag="submitter" timestamp="Tue, 29 Apr 2008 15:31:30 +0000">
91 mfleming
92 </metadata>
93 </glsa>
94
95
96
97 --
98 gentoo-commits@l.g.o mailing list