exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201308-05-02

Gentoo Linux Security Advisory 201308-05-02
Posted Aug 30, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201308-5 - The references section of the original advisory contained wrong CVE references.

tags | advisory
systems | linux, gentoo
advisories | CVE-2012-0041, CVE-2012-0042, CVE-2012-0043, CVE-2012-0066, CVE-2012-0067, CVE-2012-0068, CVE-2012-3548, CVE-2012-4048, CVE-2012-4049, CVE-2012-4285, CVE-2012-4286, CVE-2012-4287, CVE-2012-4288, CVE-2012-4289, CVE-2012-4290, CVE-2012-4291, CVE-2012-4292, CVE-2012-4293, CVE-2012-4294, CVE-2012-4295, CVE-2012-4296, CVE-2012-4297, CVE-2012-4298, CVE-2013-3555, CVE-2013-3556, CVE-2013-3557, CVE-2013-3558, CVE-2013-3559
SHA-256 | ebd71cf22019908747f1ea5cdd3a86acfb248e6a38bfa41979b555e7a1acbe4c

Gentoo Linux Security Advisory 201308-05-02

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory [ERRATA UPDATE] GLSA 201308-05:02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Wireshark: Multiple vulnerabilities
Date: August 28, 2013
Updated: August 30, 2013
Bugs: #398549, #427964, #431572, #433990, #470262, #472762, #478694
ID: 201308-05:02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Errata
======

The references section of the original advisory contained wrong CVE
references.

CVE-2013-3540, CVE-2013-3541, CVE-2013-3542 should be interpreted as
CVE-2013-3560, CVE-2013-3561 and CVE-2013-3562 accordingly.

The corrected sections appear below.

References
==========

[ 1 ] CVE-2012-0041
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0041
[ 2 ] CVE-2012-0042
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0042
[ 3 ] CVE-2012-0043
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0043
[ 4 ] CVE-2012-0066
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0066
[ 5 ] CVE-2012-0067
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0067
[ 6 ] CVE-2012-0068
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0068
[ 7 ] CVE-2012-3548
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3548
[ 8 ] CVE-2012-4048
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4048
[ 9 ] CVE-2012-4049
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4049
[ 10 ] CVE-2012-4285
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4285
[ 11 ] CVE-2012-4286
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4286
[ 12 ] CVE-2012-4287
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4287
[ 13 ] CVE-2012-4288
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4288
[ 14 ] CVE-2012-4289
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4289
[ 15 ] CVE-2012-4290
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4290
[ 16 ] CVE-2012-4291
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4291
[ 17 ] CVE-2012-4292
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4292
[ 18 ] CVE-2012-4293
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4293
[ 19 ] CVE-2012-4294
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4294
[ 20 ] CVE-2012-4295
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4295
[ 21 ] CVE-2012-4296
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4296
[ 22 ] CVE-2012-4297
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4297
[ 23 ] CVE-2012-4298
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4298
[ 24 ] CVE-2013-3555
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3555
[ 25 ] CVE-2013-3556
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3556
[ 26 ] CVE-2013-3557
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3557
[ 27 ] CVE-2013-3558
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3558
[ 28 ] CVE-2013-3559
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3559
[ 29 ] CVE-2013-3560
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3560
[ 30 ] CVE-2013-3561
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3561
[ 31 ] CVE-2013-3562
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3562
[ 32 ] CVE-2013-4074
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4074
[ 33 ] CVE-2013-4075
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4075
[ 34 ] CVE-2013-4076
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4076
[ 35 ] CVE-2013-4077
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4077
[ 36 ] CVE-2013-4078
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4078
[ 37 ] CVE-2013-4079
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4079
[ 38 ] CVE-2013-4080
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4080
[ 39 ] CVE-2013-4081
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4081
[ 40 ] CVE-2013-4082
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4082
[ 41 ] CVE-2013-4083
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4083
[ 42 ] CVE-2013-4920
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4920
[ 43 ] CVE-2013-4921
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4921
[ 44 ] CVE-2013-4922
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4922
[ 45 ] CVE-2013-4923
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4923
[ 46 ] CVE-2013-4924
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4924
[ 47 ] CVE-2013-4925
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4925
[ 48 ] CVE-2013-4926
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4926
[ 49 ] CVE-2013-4927
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4927
[ 50 ] CVE-2013-4928
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4928
[ 51 ] CVE-2013-4929
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4929
[ 52 ] CVE-2013-4930
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4930
[ 53 ] CVE-2013-4931
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4931
[ 54 ] CVE-2013-4932
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4932
[ 55 ] CVE-2013-4933
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4933
[ 56 ] CVE-2013-4934
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4934
[ 57 ] CVE-2013-4935
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4935
[ 58 ] CVE-2013-4936
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4936

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201308-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5





Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close