summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'glsa-200909-16.xml')
-rw-r--r--glsa-200909-16.xml84
1 files changed, 84 insertions, 0 deletions
diff --git a/glsa-200909-16.xml b/glsa-200909-16.xml
new file mode 100644
index 00000000..c50c13ad
--- /dev/null
+++ b/glsa-200909-16.xml
@@ -0,0 +1,84 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200909-16">
+ <title>Wireshark: Denial of Service</title>
+ <synopsis>
+ Multiple vulnerabilities have been discovered in Wireshark which allow for
+ Denial of Service.
+ </synopsis>
+ <product type="ebuild">wireshark</product>
+ <announced>September 13, 2009</announced>
+ <revised>September 13, 2009: 01</revised>
+ <bug>278564</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-analyzer/wireshark" auto="yes" arch="*">
+ <unaffected range="ge">1.2.1</unaffected>
+ <vulnerable range="lt">1.2.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Wireshark is a versatile network protocol analyzer.
+ </p>
+ </background>
+ <description>
+ <p>
+ Multiple vulnerabilities were discovered in Wireshark:
+ </p>
+ <ul>
+ <li>A
+ buffer overflow in the IPMI dissector related to an array index error
+ (CVE-2009-2559).</li>
+ <li>Multiple unspecified vulnerabilities in the
+ Bluetooth L2CAP, RADIUS, and MIOP dissectors (CVE-2009-2560).</li>
+ <li>An unspecified vulnerability in the sFlow dissector
+ (CVE-2009-2561).</li>
+ <li>An unspecified vulnerability in the AFS
+ dissector (CVE-2009-2562).</li>
+ <li>An unspecified vulnerability in the
+ Infiniband dissector when running on unspecified platforms
+ (CVE-2009-2563).</li>
+ </ul>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could exploit these vulnerabilities by sending
+ specially crafted packets on a network being monitored by Wireshark or
+ by enticing a user to read a malformed packet trace file to cause a
+ Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Wireshark users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=net-analyzer/wireshark-1.2.1&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2559">CVE-2009-2559</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2560">CVE-2009-2560</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2561">CVE-2009-2561</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2562">CVE-2009-2562</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2563">CVE-2009-2563</uri>
+ </references>
+ <metadata tag="requester" timestamp="Tue, 25 Aug 2009 10:03:54 +0000">
+ keytoaster
+ </metadata>
+ <metadata tag="submitter" timestamp="Tue, 25 Aug 2009 13:10:41 +0000">
+ keytoaster
+ </metadata>
+ <metadata tag="bugReady" timestamp="Tue, 25 Aug 2009 13:28:12 +0000">
+ keytoaster
+ </metadata>
+</glsa>