- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201312-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Wireshark: Multiple vulnerabilities
     Date: December 16, 2013
     Bugs: #484582, #490434
       ID: 201312-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Wireshark, allowing remote
attackers to execute arbitrary code or cause Denial of Service.

Background
=========
Wireshark is a versatile network protocol analyzer.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-analyzer/wireshark       < 1.10.3                  >= 1.10.3
                                                           *>= 1.8.11

Description
==========
Multiple vulnerabilities have been discovered in Wireshark. Please
review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Wireshark 1.10 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.10.3"

All Wireshark 1.8 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.8.11"

References
=========
[  1 ] CVE-2013-5717
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5717
[  2 ] CVE-2013-5718
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5718
[  3 ] CVE-2013-5719
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5719
[  4 ] CVE-2013-5720
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5720
[  5 ] CVE-2013-5721
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5721
[  6 ] CVE-2013-5722
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5722
[  7 ] CVE-2013-6336
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6336
[  8 ] CVE-2013-6337
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6337
[  9 ] CVE-2013-6338
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6338
[ 10 ] CVE-2013-6339
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6339
[ 11 ] CVE-2013-6340
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6340

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201312-13

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201312-13: Wireshark: Multiple vulnerabilities

Multiple vulnerabilities have been found in Wireshark, allowing remote attackers to execute arbitrary code or cause Denial of Service.

Summary

Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details.

Resolution

All Wireshark 1.10 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.10.3"
All Wireshark 1.8 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.8.11"

References

[ 1 ] CVE-2013-5717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5717 [ 2 ] CVE-2013-5718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5718 [ 3 ] CVE-2013-5719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5719 [ 4 ] CVE-2013-5720 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5720 [ 5 ] CVE-2013-5721 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5721 [ 6 ] CVE-2013-5722 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5722 [ 7 ] CVE-2013-6336 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6336 [ 8 ] CVE-2013-6337 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6337 [ 9 ] CVE-2013-6338 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6338 [ 10 ] CVE-2013-6339 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6339 [ 11 ] CVE-2013-6340 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6340

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201312-13

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Wireshark: Multiple vulnerabilities
Date: December 16, 2013
Bugs: #484582, #490434
ID: 201312-13

Synopsis

Multiple vulnerabilities have been found in Wireshark, allowing remote attackers to execute arbitrary code or cause Denial of Service.

Background

Wireshark is a versatile network protocol analyzer.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-analyzer/wireshark < 1.10.3 >= 1.10.3 *>= 1.8.11

Impact

===== A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News