[ GLSA 200808-04 ] Wireshark: Denial of Service

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200808-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Wireshark: Denial of Service
      Date: August 06, 2008
      Bugs: #230411, #231587
        ID: 200808-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple Denial of Service vulnerabilities have been discovered in
Wireshark.

Background
==========

Wireshark is a network protocol analyzer with a graphical front-end.

Affected packages
=================

    -------------------------------------------------------------------
     Package                 /  Vulnerable  /               Unaffected
    -------------------------------------------------------------------
  1  net-analyzer/wireshark       < 1.0.2                     >= 1.0.2

Description
===========

Multiple vulnerabilities related to memory management were discovered
in the GSM SMS dissector (CVE-2008-3137), the PANA and KISMET
dissectors (CVE-2008-3138), the RTMPT dissector (CVE-2008-3139), the
syslog dissector (CVE-2008-3140) and the RMI dissector (CVE-2008-3141)
and when reassembling fragmented packets (CVE-2008-3145).

Impact
======

A remote attacker could exploit these vulnerabilities by sending a
specially crafted packet on a network being monitored by Wireshark or
enticing a user to read a malformed packet trace file, causing a Denial
of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Wireshark users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.0.2"

References
==========

  [ 1 ] CVE-2008-3137
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3137
  [ 2 ] CVE-2008-3138
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3138
  [ 3 ] CVE-2008-3139
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3139
  [ 4 ] CVE-2008-3140
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3140
  [ 5 ] CVE-2008-3141
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3141
  [ 6 ] CVE-2008-3145
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3145

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200808-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@xxxxxxxxxx or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: This is a digitally signed message part.


[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux