- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory [ERRATA UPDATE]        GLSA 201308-05:02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Wireshark: Multiple vulnerabilities
      Date: August 28, 2013
   Updated: August 30, 2013
      Bugs: #398549, #427964, #431572, #433990, #470262, #472762, #478694
        ID: 201308-05:02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Errata
=====
The references section of the original advisory contained wrong CVE
references.

CVE-2013-3540, CVE-2013-3541, CVE-2013-3542 should be interpreted as
CVE-2013-3560, CVE-2013-3561 and CVE-2013-3562 accordingly.

The corrected sections appear below.

References
=========
[  1 ] CVE-2012-0041
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0041
[  2 ] CVE-2012-0042
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0042
[  3 ] CVE-2012-0043
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0043
[  4 ] CVE-2012-0066
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0066
[  5 ] CVE-2012-0067
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0067
[  6 ] CVE-2012-0068
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0068
[  7 ] CVE-2012-3548
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3548
[  8 ] CVE-2012-4048
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4048
[  9 ] CVE-2012-4049
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4049
[ 10 ] CVE-2012-4285
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4285
[ 11 ] CVE-2012-4286
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4286
[ 12 ] CVE-2012-4287
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4287
[ 13 ] CVE-2012-4288
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4288
[ 14 ] CVE-2012-4289
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4289
[ 15 ] CVE-2012-4290
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4290
[ 16 ] CVE-2012-4291
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4291
[ 17 ] CVE-2012-4292
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4292
[ 18 ] CVE-2012-4293
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4293
[ 19 ] CVE-2012-4294
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4294
[ 20 ] CVE-2012-4295
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4295
[ 21 ] CVE-2012-4296
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4296
[ 22 ] CVE-2012-4297
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4297
[ 23 ] CVE-2012-4298
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4298
[ 24 ] CVE-2013-3555
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3555
[ 25 ] CVE-2013-3556
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3556
[ 26 ] CVE-2013-3557
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3557
[ 27 ] CVE-2013-3558
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3558
[ 28 ] CVE-2013-3559
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3559
[ 29 ] CVE-2013-3560
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3560
[ 30 ] CVE-2013-3561
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3561
[ 31 ] CVE-2013-3562
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3562
[ 32 ] CVE-2013-4074
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4074
[ 33 ] CVE-2013-4075
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4075
[ 34 ] CVE-2013-4076
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4076
[ 35 ] CVE-2013-4077
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4077
[ 36 ] CVE-2013-4078
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4078
[ 37 ] CVE-2013-4079
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4079
[ 38 ] CVE-2013-4080
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4080
[ 39 ] CVE-2013-4081
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4081
[ 40 ] CVE-2013-4082
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4082
[ 41 ] CVE-2013-4083
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4083
[ 42 ] CVE-2013-4920
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4920
[ 43 ] CVE-2013-4921
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4921
[ 44 ] CVE-2013-4922
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4922
[ 45 ] CVE-2013-4923
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4923
[ 46 ] CVE-2013-4924
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4924
[ 47 ] CVE-2013-4925
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4925
[ 48 ] CVE-2013-4926
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4926
[ 49 ] CVE-2013-4927
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4927
[ 50 ] CVE-2013-4928
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4928
[ 51 ] CVE-2013-4929
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4929
[ 52 ] CVE-2013-4930
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4930
[ 53 ] CVE-2013-4931
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4931
[ 54 ] CVE-2013-4932
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4932
[ 55 ] CVE-2013-4933
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4933
[ 56 ] CVE-2013-4934
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4934
[ 57 ] CVE-2013-4935
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4935
[ 58 ] CVE-2013-4936
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4936

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201308-05

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/





Gentoo: GLSA-201308-05: Wireshark: Multiple vulnerabilities

The references section of the original advisory contained wrong CVE references

Summary

Resolution

References

[ 1 ] CVE-2012-0041 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0041 [ 2 ] CVE-2012-0042 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0042 [ 3 ] CVE-2012-0043 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0043 [ 4 ] CVE-2012-0066 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0066 [ 5 ] CVE-2012-0067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0067 [ 6 ] CVE-2012-0068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0068 [ 7 ] CVE-2012-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3548 [ 8 ] CVE-2012-4048 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4048 [ 9 ] CVE-2012-4049 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4049 [ 10 ] CVE-2012-4285 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4285 [ 11 ] CVE-2012-4286 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4286 [ 12 ] CVE-2012-4287 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4287 [ 13 ] CVE-2012-4288 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4288 [ 14 ] CVE-2012-4289 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4289 [ 15 ] CVE-2012-4290 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4290 [ 16 ] CVE-2012-4291 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4291 [ 17 ] CVE-2012-4292 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4292 [ 18 ] CVE-2012-4293 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4293 [ 19 ] CVE-2012-4294 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4294 [ 20 ] CVE-2012-4295 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4295 [ 21 ] CVE-2012-4296 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4296 [ 22 ] CVE-2012-4297 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4297 [ 23 ] CVE-2012-4298 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4298 [ 24 ] CVE-2013-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3555 [ 25 ] CVE-2013-3556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3556 [ 26 ] CVE-2013-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3557 [ 27 ] CVE-2013-3558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3558 [ 28 ] CVE-2013-3559 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3559 [ 29 ] CVE-2013-3560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3560 [ 30 ] CVE-2013-3561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3561 [ 31 ] CVE-2013-3562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3562 [ 32 ] CVE-2013-4074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4074 [ 33 ] CVE-2013-4075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4075 [ 34 ] CVE-2013-4076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4076 [ 35 ] CVE-2013-4077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4077 [ 36 ] CVE-2013-4078 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4078 [ 37 ] CVE-2013-4079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4079 [ 38 ] CVE-2013-4080 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4080 [ 39 ] CVE-2013-4081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4081 [ 40 ] CVE-2013-4082 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4082 [ 41 ] CVE-2013-4083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4083 [ 42 ] CVE-2013-4920 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4920 [ 43 ] CVE-2013-4921 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4921 [ 44 ] CVE-2013-4922 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4922 [ 45 ] CVE-2013-4923 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4923 [ 46 ] CVE-2013-4924 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4924 [ 47 ] CVE-2013-4925 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4925 [ 48 ] CVE-2013-4926 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4926 [ 49 ] CVE-2013-4927 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4927 [ 50 ] CVE-2013-4928 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4928 [ 51 ] CVE-2013-4929 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4929 [ 52 ] CVE-2013-4930 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4930 [ 53 ] CVE-2013-4931 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4931 [ 54 ] CVE-2013-4932 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4932 [ 55 ] CVE-2013-4933 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4933 [ 56 ] CVE-2013-4934 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4934 [ 57 ] CVE-2013-4935 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4935 [ 58 ] CVE-2013-4936 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4936

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201308-05

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: Wireshark: Multiple vulnerabilities
Issued Date: August 28, 2013
Bugs: #398549, #427964, #431572, #433990, #470262, #472762, #478694
ID: 201308-05:02

Synopsis

Background

Affected Packages

Impact

Workaround

Related News