- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201510-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Wireshark: Multiple vulnerabilities
     Date: October 31, 2015
     Bugs: #536034, #542206, #548898, #549432, #552434, #557522
       ID: 201510-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Wireshark, allowing
attackers to cause Denial of Service condition.

Background
=========
Wireshark is a network protocol analyzer formerly known as ethereal.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-analyzer/wireshark       < 1.12.7                  >= 1.12.7

Description
==========
Multiple vulnerabilities have been discovered in Wireshark. Please
review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could possibly cause a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Wireshark users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.12.7"

References
=========
[  1 ] CVE-2015-2187
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2187
[  2 ] CVE-2015-2188
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2188
[  3 ] CVE-2015-2189
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2189
[  4 ] CVE-2015-2190
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2190
[  5 ] CVE-2015-2191
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2191
[  6 ] CVE-2015-2192
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2192
[  7 ] CVE-2015-3182
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3182
[  8 ] CVE-2015-3808
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3808
[  9 ] CVE-2015-3809
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3809
[ 10 ] CVE-2015-3810
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3810
[ 11 ] CVE-2015-3811
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3811
[ 12 ] CVE-2015-3812
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3812
[ 13 ] CVE-2015-3813
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3813
[ 14 ] CVE-2015-3814
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3814
[ 15 ] CVE-2015-3815
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3815
[ 16 ] CVE-2015-3906
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3906
[ 17 ] CVE-2015-4651
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4651
[ 18 ] CVE-2015-4652
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4652

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201510-03

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201510-03: Wireshark: Multiple vulnerabilities

Multiple vulnerabilities have been found in Wireshark, allowing attackers to cause Denial of Service condition.

Summary

Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details.

Resolution

All Wireshark users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.12.7"

References

[ 1 ] CVE-2015-2187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2187 [ 2 ] CVE-2015-2188 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2188 [ 3 ] CVE-2015-2189 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2189 [ 4 ] CVE-2015-2190 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2190 [ 5 ] CVE-2015-2191 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2191 [ 6 ] CVE-2015-2192 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2192 [ 7 ] CVE-2015-3182 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3182 [ 8 ] CVE-2015-3808 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3808 [ 9 ] CVE-2015-3809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3809 [ 10 ] CVE-2015-3810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3810 [ 11 ] CVE-2015-3811 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3811 [ 12 ] CVE-2015-3812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3812 [ 13 ] CVE-2015-3813 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3813 [ 14 ] CVE-2015-3814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3814 [ 15 ] CVE-2015-3815 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3815 [ 16 ] CVE-2015-3906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3906 [ 17 ] CVE-2015-4651 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4651 [ 18 ] CVE-2015-4652 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4652

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201510-03

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Wireshark: Multiple vulnerabilities
Date: October 31, 2015
Bugs: #536034, #542206, #548898, #549432, #552434, #557522
ID: 201510-03

Synopsis

Multiple vulnerabilities have been found in Wireshark, allowing attackers to cause Denial of Service condition.

Background

Wireshark is a network protocol analyzer formerly known as ethereal.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-analyzer/wireshark < 1.12.7 >= 1.12.7

Impact

===== A remote attacker could possibly cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News