- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200909-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Wireshark: Denial of Service
      Date: September 13, 2009
      Bugs: #278564
        ID: 200909-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in Wireshark which allow
for Denial of Service.

Background
=========
Wireshark is a versatile network protocol analyzer.

Affected packages
================
    -------------------------------------------------------------------
     Package                 /  Vulnerable  /               Unaffected
    -------------------------------------------------------------------
  1  net-analyzer/wireshark       < 1.2.1                     >= 1.2.1

Description
==========
Multiple vulnerabilities were discovered in Wireshark:

* A buffer overflow in the IPMI dissector related to an array index
  error (CVE-2009-2559).

* Multiple unspecified vulnerabilities in the Bluetooth L2CAP,
  RADIUS, and MIOP dissectors (CVE-2009-2560).

* An unspecified vulnerability in the sFlow dissector
  (CVE-2009-2561).

* An unspecified vulnerability in the AFS dissector (CVE-2009-2562).

* An unspecified vulnerability in the Infiniband dissector when
  running on unspecified platforms (CVE-2009-2563).

Impact
=====
A remote attacker could exploit these vulnerabilities by sending
specially crafted packets on a network being monitored by Wireshark or
by enticing a user to read a malformed packet trace file to cause a
Denial of Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Wireshark users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose =net-analyzer/wireshark-1.2.1

References
=========
  [ 1 ] CVE-2009-2559
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2559
  [ 2 ] CVE-2009-2560
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2560
  [ 3 ] CVE-2009-2561
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2561
  [ 4 ] CVE-2009-2562
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2562
  [ 5 ] CVE-2009-2563
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2563

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200909-16

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200909-16: Wireshark: Denial of Service

Multiple vulnerabilities have been discovered in Wireshark which allow for Denial of Service.

Summary

Gentoo Linux Security Advisory GLSA 200909-16 https://security.gentoo.org/ Severity: Normal Title: Wireshark: Denial of Service Date: September 13, 2009 Bugs: #278564 ID: 200909-16

Synopsis ======= Multiple vulnerabilities have been discovered in Wireshark which allow for Denial of Service.
Background ========= Wireshark is a versatile network protocol analyzer.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-analyzer/wireshark < 1.2.1 >= 1.2.1
========== Multiple vulnerabilities were discovered in Wireshark:
* A buffer overflow in the IPMI dissector related to an array index error (CVE-2009-2559).
* Multiple unspecified vulnerabilities in the Bluetooth L2CAP, RADIUS, and MIOP dissectors (CVE-2009-2560).
* An unspecified vulnerability in the sFlow dissector (CVE-2009-2561).
* An unspecified vulnerability in the AFS dissector (CVE-2009-2562).
* An unspecified vulnerability in the Infiniband dissector when running on unspecified platforms (CVE-2009-2563).
Impact ===== A remote attacker could exploit these vulnerabilities by sending specially crafted packets on a network being monitored by Wireshark or by enticing a user to read a malformed packet trace file to cause a Denial of Service.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Wireshark users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose =net-analyzer/wireshark-1.2.1
References ========= [ 1 ] CVE-2009-2559 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2559 [ 2 ] CVE-2009-2560 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2560 [ 3 ] CVE-2009-2561 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2561 [ 4 ] CVE-2009-2562 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2562 [ 5 ] CVE-2009-2563 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2563
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200909-16
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License ====== Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News