what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200911-5

Gentoo Linux Security Advisory 200911-5
Posted Nov 25, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 200911-5 - Multiple vulnerabilities have been discovered in Wireshark, allowing for the remote execution of arbitrary code, or Denial of Service. Versions less than 1.2.3 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-2560, CVE-2009-3241, CVE-2009-3242, CVE-2009-3243, CVE-2009-3549, CVE-2009-3550, CVE-2009-3551, CVE-2009-3829
SHA-256 | a2bede9093672e175506dc075efab0adaeccbafde1288231496c062eb85f620f

Gentoo Linux Security Advisory 200911-5

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200911-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Wireshark: Multiple vulnerabilities
Date: November 25, 2009
Bugs: #285280, #290710
ID: 200911-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Wireshark, allowing
for the remote execution of arbitrary code, or Denial of Service.

Background
==========

Wireshark is a versatile network protocol analyzer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/wireshark < 1.2.3 >= 1.2.3

Description
===========

Multiple vulnerabilities have been discovered in Wireshark:

* Ryan Giobbi reported an integer overflow in wiretap/erf.c
(CVE-2009-3829).

* The vendor reported multiple unspecified vulnerabilities in the
Bluetooth L2CAP, RADIUS, and MIOP dissectors (CVE-2009-2560), in the
OpcUa dissector (CVE-2009-3241), in packet.c in the GSM A RR
dissector (CVE-2009-3242), in the TLS dissector (CVE-2009-3243), in
the Paltalk dissector (CVE-2009-3549), in the DCERPC/NT dissector
(CVE-2009-3550), and in the dissect_negprot_response() function in
packet-smb.c in the SMB dissector (CVE-2009-3551).

Impact
======

A remote attacker could entice a user to open a specially crafted "erf"
file using Wireshark, possibly resulting in the execution of arbitrary
code with the privileges of the user running the application. A remote
attacker could furthermore send specially crafted packets on a network
being monitored by Wireshark or entice a user to open a malformed
packet trace file using Wireshark, possibly resulting in a Denial of
Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Wireshark users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.2.3"

References
==========

[ 1 ] CVE-2009-2560
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2560
[ 2 ] CVE-2009-3241
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3241
[ 3 ] CVE-2009-3242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3242
[ 4 ] CVE-2009-3243
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3243
[ 5 ] CVE-2009-3549
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3549
[ 6 ] CVE-2009-3550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3550
[ 7 ] CVE-2009-3551
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3551
[ 8 ] CVE-2009-3829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3829

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200911-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close