exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200712-23

Gentoo Linux Security Advisory 200712-23
Posted Dec 31, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200712-23 - Multiple buffer overflows and infinite loops were discovered in multiple dissector and parser components, including those for MP3 and NCP (CVE-2007-6111), PPP (CVE-2007-6112), DNP (CVE-2007-6113), SSL and iSeries (OS/400) Communication traces (CVE-2007-6114), ANSI MAP (CVE-2007-6115), Firebird/Interbase (CVE-2007-6116), HTTP (CVE-2007-6117), MEGACO (CVE-2007-6118), DCP ETSI (CVE-2007-6119), Bluetooth SDP (CVE-2007-6120), RPC Portmap (CVE-2007-6121), SMB (CVE-2007-6438), IPv6 amd USB (CVE-2007-6439), WiMAX (CVE-2007-6441), RPL (CVE-2007-6450), CIP (CVE-2007-6451). The vulnerabilities were discovered by Stefan Esser, Beyond Security, Fabiodds, Peter Leeming, Steve and ainsley. Versions less than 0.99.7 are affected.

tags | advisory, web, overflow, vulnerability
systems | linux, gentoo
advisories | CVE-2007-6111, CVE-2007-6112, CVE-2007-6113, CVE-2007-6114, CVE-2007-6115, CVE-2007-6116, CVE-2007-6117, CVE-2007-6118, CVE-2007-6119, CVE-2007-6120, CVE-2007-6121, CVE-2007-6438, CVE-2007-6439, CVE-2007-6441, CVE-2007-6450, CVE-2007-6451
SHA-256 | bf36ff899c761e97a5f00149bcd4e716d1df66512c8fe7cd63197ace44cec7f7

Gentoo Linux Security Advisory 200712-23

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200712-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Wireshark: Multiple vulnerabilities
Date: December 30, 2007
Bugs: #199958
ID: 200712-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Wireshark, allowing
for the remote execution of arbitrary code and a Denial of Service.

Background
==========

Wireshark is a network protocol analyzer with a graphical front-end.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/wireshark < 0.99.7 >= 0.99.7

Description
===========

Multiple buffer overflows and infinite loops were discovered in
multiple dissector and parser components, including those for MP3 and
NCP (CVE-2007-6111), PPP (CVE-2007-6112), DNP (CVE-2007-6113), SSL and
iSeries (OS/400) Communication traces (CVE-2007-6114), ANSI MAP
(CVE-2007-6115), Firebird/Interbase (CVE-2007-6116), HTTP
(CVE-2007-6117), MEGACO (CVE-2007-6118), DCP ETSI (CVE-2007-6119),
Bluetooth SDP (CVE-2007-6120), RPC Portmap (CVE-2007-6121), SMB
(CVE-2007-6438), IPv6 amd USB (CVE-2007-6439), WiMAX (CVE-2007-6441),
RPL (CVE-2007-6450), CIP (CVE-2007-6451). The vulnerabilities were
discovered by Stefan Esser, Beyond Security, Fabiodds, Peter Leeming,
Steve and ainsley.

Impact
======

A remote attacker could send specially crafted packets on a network
being monitored with Wireshark or entice a user to open a specially
crafted file, possibly resulting in the execution of arbitrary code
with the privileges of the user running Wireshark (which might be the
root user), or a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Wireshark users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-0.99.7"

References
==========

[ 1 ] CVE-2007-6111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6111
[ 2 ] CVE-2007-6112
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6112
[ 3 ] CVE-2007-6113
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6113
[ 4 ] CVE-2007-6114
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6114
[ 5 ] CVE-2007-6115
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6115
[ 6 ] CVE-2007-6116
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6116
[ 7 ] CVE-2007-6117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6117
[ 8 ] CVE-2007-6118
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6118
[ 9 ] CVE-2007-6119
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6119
[ 10 ] CVE-2007-6120
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6120
[ 11 ] CVE-2007-6121
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6121
[ 12 ] CVE-2007-6438
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6438
[ 13 ] CVE-2007-6439
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6439
[ 14 ] CVE-2007-6441
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6441
[ 15 ] CVE-2007-6450
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6450
[ 16 ] CVE-2007-6451
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6451

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200712-23.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close