Jump to content
Compatible Support Forums
Sign in to follow this  
news

[gentoo-announce] [ GLSA 201412-52 ] Wireshark: Multiple vulnerabilities

Recommended Posts

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Gentoo Linux Security Advisory GLSA 201412-52

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

http://security.gentoo.org/

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Severity: Normal

Title: Wireshark: Multiple vulnerabilities

Date: December 28, 2014

Bugs: #522968, #529100

ID: 201412-52

 

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Synopsis

========

 

Multiple vulnerabilities have been found in Wireshark which could allow

remote attackers to cause Denial of Service.

 

Background

==========

 

Wireshark is a network protocol analyzer formerly known as ethereal.

 

Affected packages

=================

 

-------------------------------------------------------------------

Package / Vulnerable / Unaffected

-------------------------------------------------------------------

1 net-analyzer/wireshark < 1.12.2 >= 1.12.2

 

Description

===========

 

Multiple vulnerabilities have been discovered in Wireshark. Please

review the CVE identifiers referenced below for details.

 

Impact

======

 

A remote attacker can cause a Denial of Service condition via specially

crafted packets.

 

Workaround

==========

 

There is no known workaround at this time.

 

Resolution

==========

 

All Wireshark users should upgrade to the latest version:

 

# emerge --sync

# emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.12.2"

 

References

==========

 

[ 1 ] CVE-2014-6421

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6421

[ 2 ] CVE-2014-6422

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6422

[ 3 ] CVE-2014-6423

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6423

[ 4 ] CVE-2014-6424

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6424

[ 5 ] CVE-2014-6425

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6425

[ 6 ] CVE-2014-6426

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6426

[ 7 ] CVE-2014-6427

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6427

[ 8 ] CVE-2014-6428

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6428

[ 9 ] CVE-2014-6429

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6429

[ 10 ] CVE-2014-6430

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6430

[ 11 ] CVE-2014-6431

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6431

[ 12 ] CVE-2014-6432

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6432

 

Availability

============

 

This GLSA and any updates to it are available for viewing at

the Gentoo Security Website:

 

http://security.gentoo.org/glsa/glsa-201412-52.xml

 

Concerns?

=========

 

Security is a primary focus of Gentoo Linux and ensuring the

confidentiality and security of our users' machines is of utmost

importance to us. Any security concerns should be addressed to

security ( -at -) gentoo.org or alternatively, you may file a bug at

https://bugs.gentoo.org.

 

License

=======

 

Copyright 2014 Gentoo Foundation, Inc; referenced text

belongs to its owner(s).

 

The contents of this document are licensed under the

Creative Commons - Attribution / Share Alike license.

 

http://creativecommons.org/licenses/by-sa/2.5

 

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×