what you don't know can hurt you

Gentoo Linux Security Advisory 201308-05

Gentoo Linux Security Advisory 201308-05
Posted Aug 29, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201308-5 - Multiple vulnerabilities have been found in Wireshark, allowing remote attackers to execute arbitrary code or cause Denial of Service. Versions less than 1.10.1 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-0041, CVE-2012-0042, CVE-2012-0043, CVE-2012-0066, CVE-2012-0067, CVE-2012-0068, CVE-2012-3548, CVE-2012-4048, CVE-2012-4049, CVE-2012-4285, CVE-2012-4286, CVE-2012-4287, CVE-2012-4288, CVE-2012-4289, CVE-2012-4290, CVE-2012-4291, CVE-2012-4292, CVE-2012-4293, CVE-2012-4294, CVE-2012-4295, CVE-2012-4296, CVE-2012-4297, CVE-2012-4298, CVE-2013-3540, CVE-2013-3541, CVE-2013-3542, CVE-2013-3555, CVE-2013-3556
MD5 | db812d531fa3d923bf059fa6a3ab4181

Gentoo Linux Security Advisory 201308-05

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201308-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Wireshark: Multiple vulnerabilities
Date: August 28, 2013
Bugs: #398549, #427964, #431572, #433990, #470262, #472762, #478694
ID: 201308-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Wireshark, allowing remote
attackers to execute arbitrary code or cause Denial of Service.

Background
==========

Wireshark is a versatile network protocol analyzer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/wireshark < 1.10.1 >= 1.10.1
*>= 1.8.9

Description
===========

Multiple vulnerabilities have been discovered in Wireshark. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Wireshark 1.10 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.10.1"

All Wireshark 1.8 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.8.9"

References
==========

[ 1 ] CVE-2012-0041
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0041
[ 2 ] CVE-2012-0042
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0042
[ 3 ] CVE-2012-0043
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0043
[ 4 ] CVE-2012-0066
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0066
[ 5 ] CVE-2012-0067
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0067
[ 6 ] CVE-2012-0068
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0068
[ 7 ] CVE-2012-3548
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3548
[ 8 ] CVE-2012-4048
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4048
[ 9 ] CVE-2012-4049
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4049
[ 10 ] CVE-2012-4285
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4285
[ 11 ] CVE-2012-4286
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4286
[ 12 ] CVE-2012-4287
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4287
[ 13 ] CVE-2012-4288
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4288
[ 14 ] CVE-2012-4289
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4289
[ 15 ] CVE-2012-4290
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4290
[ 16 ] CVE-2012-4291
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4291
[ 17 ] CVE-2012-4292
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4292
[ 18 ] CVE-2012-4293
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4293
[ 19 ] CVE-2012-4294
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4294
[ 20 ] CVE-2012-4295
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4295
[ 21 ] CVE-2012-4296
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4296
[ 22 ] CVE-2012-4297
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4297
[ 23 ] CVE-2012-4298
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4298
[ 24 ] CVE-2013-3540
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3540
[ 25 ] CVE-2013-3541
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3541
[ 26 ] CVE-2013-3542
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3542
[ 27 ] CVE-2013-3555
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3555
[ 28 ] CVE-2013-3556
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3556
[ 29 ] CVE-2013-3557
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3557
[ 30 ] CVE-2013-3558
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3558
[ 31 ] CVE-2013-3559
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3559
[ 32 ] CVE-2013-4074
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4074
[ 33 ] CVE-2013-4075
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4075
[ 34 ] CVE-2013-4076
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4076
[ 35 ] CVE-2013-4077
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4077
[ 36 ] CVE-2013-4078
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4078
[ 37 ] CVE-2013-4079
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4079
[ 38 ] CVE-2013-4080
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4080
[ 39 ] CVE-2013-4081
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4081
[ 40 ] CVE-2013-4082
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4082
[ 41 ] CVE-2013-4083
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4083
[ 42 ] CVE-2013-4920
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4920
[ 43 ] CVE-2013-4921
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4921
[ 44 ] CVE-2013-4922
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4922
[ 45 ] CVE-2013-4923
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4923
[ 46 ] CVE-2013-4924
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4924
[ 47 ] CVE-2013-4925
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4925
[ 48 ] CVE-2013-4926
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4926
[ 49 ] CVE-2013-4927
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4927
[ 50 ] CVE-2013-4928
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4928
[ 51 ] CVE-2013-4929
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4929
[ 52 ] CVE-2013-4930
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4930
[ 53 ] CVE-2013-4931
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4931
[ 54 ] CVE-2013-4932
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4932
[ 55 ] CVE-2013-4933
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4933
[ 56 ] CVE-2013-4934
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4934
[ 57 ] CVE-2013-4935
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4935
[ 58 ] CVE-2013-4936
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4936

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201308-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Comments

RSS Feed Subscribe to this comment feed

No comments yet, be the first!

Login or Register to post a comment

File Archive:

February 2015

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Feb 1st
    2 Files
  • 2
    Feb 2nd
    17 Files
  • 3
    Feb 3rd
    15 Files
  • 4
    Feb 4th
    16 Files
  • 5
    Feb 5th
    14 Files
  • 6
    Feb 6th
    4 Files
  • 7
    Feb 7th
    0 Files
  • 8
    Feb 8th
    0 Files
  • 9
    Feb 9th
    0 Files
  • 10
    Feb 10th
    0 Files
  • 11
    Feb 11th
    0 Files
  • 12
    Feb 12th
    0 Files
  • 13
    Feb 13th
    0 Files
  • 14
    Feb 14th
    0 Files
  • 15
    Feb 15th
    0 Files
  • 16
    Feb 16th
    0 Files
  • 17
    Feb 17th
    0 Files
  • 18
    Feb 18th
    0 Files
  • 19
    Feb 19th
    0 Files
  • 20
    Feb 20th
    0 Files
  • 21
    Feb 21st
    0 Files
  • 22
    Feb 22nd
    0 Files
  • 23
    Feb 23rd
    0 Files
  • 24
    Feb 24th
    0 Files
  • 25
    Feb 25th
    0 Files
  • 26
    Feb 26th
    0 Files
  • 27
    Feb 27th
    0 Files
  • 28
    Feb 28th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2015 Packet Storm. All rights reserved.

close