Gentoo Archives: gentoo-commits

From: "Kristian Fiskerstrand (k_f)" <k_f@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201409-01.xml
Date: Mon, 01 Sep 2014 15:52:43
Message-Id: 20140901155238.B1712471C@oystercatcher.gentoo.org
1 k_f 14/09/01 15:52:38
2
3 Added: glsa-201409-01.xml
4 Log:
5 GLSA 201409-01
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201409-01.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201409-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201409-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201409-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201409-01">
20 <title>Wireshark: Multiple vulnerabilities</title>
21 <synopsis>Multiple vulnerabilities have been found in Wireshark which could
22 allow remote attackers to cause Denial of Service.
23 </synopsis>
24 <product type="ebuild">wireshark</product>
25 <announced>September 01, 2014</announced>
26 <revised>September 01, 2014: 1</revised>
27 <bug>519014</bug>
28 <access>remote</access>
29 <affected>
30 <package name="net-analyzer/wireshark" auto="yes" arch="*">
31 <unaffected range="ge">1.10.9</unaffected>
32 <vulnerable range="lt">1.10.9</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>Wireshark is a network protocol analyzer formerly known as ethereal.</p>
37 </background>
38 <description>
39 <p>Multiple vulnerabilities have been discovered in Wireshark. Please
40 review the CVE identifiers referenced below for details.
41 </p>
42 </description>
43 <impact type="normal">
44 <p>A remote attacker can cause a Denial of Service condition via specially
45 crafted packets.
46 </p>
47 </impact>
48 <workaround>
49 <p>There is no known workaround at this time.</p>
50 </workaround>
51 <resolution>
52 <p>All Wireshark users should upgrade to the latest version:</p>
53
54 <code>
55 # emerge --sync
56 # emerge --ask --oneshot --verbose "&gt;=net-analyzer/wireshark-1.10.9"
57 </code>
58
59 </resolution>
60 <references>
61 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5161">CVE-2014-5161</uri>
62 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5162">CVE-2014-5162</uri>
63 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5163">CVE-2014-5163</uri>
64 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5164">CVE-2014-5164</uri>
65 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5165">CVE-2014-5165</uri>
66 </references>
67 <metadata tag="requester" timestamp="Mon, 25 Aug 2014 20:18:05 +0000">K_F</metadata>
68 <metadata tag="submitter" timestamp="Mon, 01 Sep 2014 15:52:10 +0000">K_F</metadata>
69 </glsa>