what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2013-279

Mandriva Linux Security Advisory 2013-279
Posted Nov 22, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-279 - The ieee802154_map_rec function in epan/dissectors/packet-ieee802154.c in the IEEE 802.15.4 dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 uses an incorrect pointer chain, which allows remote attackers to cause a denial of service via a crafted packet. Unspecified vulnerability in the NBAP dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 allows remote attackers to cause a denial of service via a crafted packet. The dissect_sip_common function in epan/dissectors/packet-sip.c in the SIP dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 does not properly initialize a data structure, which allows remote attackers to cause a denial of service via a crafted packet. The dissect_openwire_type function in epan/dissectors/packet-openwire.c in the OpenWire dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 allows remote attackers to cause a denial of service via a crafted packet. epan/dissectors/packet-tcp.c in the TCP dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 does not properly determine the amount of remaining data, which allows remote attackers to cause a denial of service via a crafted packet. This advisory provides the latest version of Wireshark which is not vulnerable to these issues.

tags | advisory, remote, denial of service, tcp
systems | linux, mandriva
advisories | CVE-2013-6336, CVE-2013-6337, CVE-2013-6338, CVE-2013-6339, CVE-2013-6340
SHA-256 | 19d8cbf5dbd09c08f510ceaf71d9d115f1ff8473a2fad7a30346b6ca2f265df2

Mandriva Linux Security Advisory 2013-279

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2013:279
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : wireshark
Date : November 22, 2013
Affected: Business Server 1.0, Enterprise Server 5.0
_______________________________________________________________________

Problem Description:

Multiple vulnerabilities was found and corrected in Wireshark:

The ieee802154_map_rec function in epan/dissectors/packet-ieee802154.c
in the IEEE 802.15.4 dissector in Wireshark 1.8.x before 1.8.11 and
1.10.x before 1.10.3 uses an incorrect pointer chain, which allows
remote attackers to cause a denial of service (application crash)
via a crafted packet (CVE-2013-6336).

Unspecified vulnerability in the NBAP dissector in Wireshark 1.8.x
before 1.8.11 and 1.10.x before 1.10.3 allows remote attackers to
cause a denial of service (application crash) via a crafted packet
(CVE-2013-6337).

The dissect_sip_common function in epan/dissectors/packet-sip.c in
the SIP dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before
1.10.3 does not properly initialize a data structure, which allows
remote attackers to cause a denial of service (application crash)
via a crafted packet (CVE-2013-6338).

The dissect_openwire_type function in epan/dissectors/packet-openwire.c
in the OpenWire dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x
before 1.10.3 allows remote attackers to cause a denial of service
(loop) via a crafted packet (CVE-2013-6339).

epan/dissectors/packet-tcp.c in the TCP dissector in Wireshark 1.8.x
before 1.8.11 and 1.10.x before 1.10.3 does not properly determine
the amount of remaining data, which allows remote attackers to
cause a denial of service (application crash) via a crafted packet
(CVE-2013-6340).

This advisory provides the latest version of Wireshark (1.8.11)
which is not vulnerable to these issues.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6336
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6337
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6338
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6339
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6340
http://www.wireshark.org/security/wnpa-sec-2013-61.html
http://www.wireshark.org/security/wnpa-sec-2013-62.html
http://www.wireshark.org/security/wnpa-sec-2013-63.html
http://www.wireshark.org/security/wnpa-sec-2013-64.html
http://www.wireshark.org/security/wnpa-sec-2013-65.html
_______________________________________________________________________

Updated Packages:

Mandriva Enterprise Server 5:
98622a741ae96ed668e16bf24aa4ef64 mes5/i586/dumpcap-1.8.11-0.1mdvmes5.2.i586.rpm
36024f4ec5485280e563970cdcee89fd mes5/i586/libwireshark2-1.8.11-0.1mdvmes5.2.i586.rpm
59f36043ed7344118122f0bed1565dc3 mes5/i586/libwireshark-devel-1.8.11-0.1mdvmes5.2.i586.rpm
e225e58ddee938c705e9194975b0080f mes5/i586/rawshark-1.8.11-0.1mdvmes5.2.i586.rpm
1df5cc14b1e2b3d52e4150628c419ed5 mes5/i586/tshark-1.8.11-0.1mdvmes5.2.i586.rpm
12af77a39bf1da00682cc9a5422f9a83 mes5/i586/wireshark-1.8.11-0.1mdvmes5.2.i586.rpm
a60aebf5a710486af5ead2757e4cb00e mes5/i586/wireshark-tools-1.8.11-0.1mdvmes5.2.i586.rpm
cc5d3cf48b81a553024a04b420409c00 mes5/SRPMS/wireshark-1.8.11-0.1mdvmes5.2.src.rpm

Mandriva Enterprise Server 5/X86_64:
fbe25f6fbe17b81a210ef9a551f5bc1a mes5/x86_64/dumpcap-1.8.11-0.1mdvmes5.2.x86_64.rpm
8a8ba865849970c9475c92e54c5cb865 mes5/x86_64/lib64wireshark2-1.8.11-0.1mdvmes5.2.x86_64.rpm
c972d562e547260397debae20d461dca mes5/x86_64/lib64wireshark-devel-1.8.11-0.1mdvmes5.2.x86_64.rpm
7499880e5b12fc890f85fcd9b68546ba mes5/x86_64/rawshark-1.8.11-0.1mdvmes5.2.x86_64.rpm
1e53cff4211fd4f2fcc831d9d98a5ff8 mes5/x86_64/tshark-1.8.11-0.1mdvmes5.2.x86_64.rpm
a314aea4c972bc2981e6094cf600ca38 mes5/x86_64/wireshark-1.8.11-0.1mdvmes5.2.x86_64.rpm
c22427e8caf94ac9da34e82180837ba5 mes5/x86_64/wireshark-tools-1.8.11-0.1mdvmes5.2.x86_64.rpm
cc5d3cf48b81a553024a04b420409c00 mes5/SRPMS/wireshark-1.8.11-0.1mdvmes5.2.src.rpm

Mandriva Business Server 1/X86_64:
6851004c2f60cc4ace2e3ec56bf2070c mbs1/x86_64/dumpcap-1.8.11-1.mbs1.x86_64.rpm
5f5c14e2b731e0475fccd4b96e46c1d0 mbs1/x86_64/lib64wireshark2-1.8.11-1.mbs1.x86_64.rpm
f02a9a607a72ef4c65ab07ed18455d4c mbs1/x86_64/lib64wireshark-devel-1.8.11-1.mbs1.x86_64.rpm
508439ff59df401944dbfded4295d3bb mbs1/x86_64/rawshark-1.8.11-1.mbs1.x86_64.rpm
0dda2898e3172b3da4bb72b14b20902b mbs1/x86_64/tshark-1.8.11-1.mbs1.x86_64.rpm
7b9071dbb6865f43ba9f92f1daa71350 mbs1/x86_64/wireshark-1.8.11-1.mbs1.x86_64.rpm
ee4776739e0beec45e4ded40950997bf mbs1/x86_64/wireshark-tools-1.8.11-1.mbs1.x86_64.rpm
f5fd232229de242f4296be74c6b96971 mbs1/SRPMS/wireshark-1.8.11-1.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFSj27JmqjQ0CJFipgRAnk9AKCOPOt/w+R9n6QfuoEAJ8jq7aWUsgCfYcdY
zD53134gP9rP1fNmxh9P2F4=
=yqGu
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close