lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 24 Jul 2011 13:51:01 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2011:118 ] wireshark

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2011:118
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : wireshark
 Date    : July 24, 2011
 Affected: 2010.1, Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 This advisory updates wireshark to the latest version (1.2.18),
 fixing one security issue:
 
 The Lucent/Ascend file parser in Wireshark 1.2.x before 1.2.18, 1.4.x
 through 1.4.7, and 1.6.0 allows remote attackers to cause a denial
 of service (infinite loop) via malformed packets (CVE-2011-2597).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2597
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2010.1:
 7fb6752f1517d3426c8e67faef4f1623  2010.1/i586/dumpcap-1.2.18-0.1mdv2010.2.i586.rpm
 6e055e82fb8a73438daef069e9c3dcac  2010.1/i586/libwireshark0-1.2.18-0.1mdv2010.2.i586.rpm
 77932054f0e4e64a3fe98cf306e90038  2010.1/i586/libwireshark-devel-1.2.18-0.1mdv2010.2.i586.rpm
 9ac66f1b5d532c50a6f78fe3dc90b098  2010.1/i586/rawshark-1.2.18-0.1mdv2010.2.i586.rpm
 7b1f661d582b942b3bed8929676386a2  2010.1/i586/tshark-1.2.18-0.1mdv2010.2.i586.rpm
 d633a42a1171fa6a734f9f588920b939  2010.1/i586/wireshark-1.2.18-0.1mdv2010.2.i586.rpm
 b4123d0e7032ae4b12a122204c619d8e  2010.1/i586/wireshark-tools-1.2.18-0.1mdv2010.2.i586.rpm 
 d862c9f382eb1693b1589e6543297938  2010.1/SRPMS/wireshark-1.2.18-0.1mdv2010.2.src.rpm

 Mandriva Linux 2010.1/X86_64:
 8cd85afdc5223ef667316ac4254b1d98  2010.1/x86_64/dumpcap-1.2.18-0.1mdv2010.2.x86_64.rpm
 0727c0c16f2b77419e9cd4d3bbd04ba4  2010.1/x86_64/lib64wireshark0-1.2.18-0.1mdv2010.2.x86_64.rpm
 be09db366d6b23eb0ee472f05d5fe810  2010.1/x86_64/lib64wireshark-devel-1.2.18-0.1mdv2010.2.x86_64.rpm
 29f3dff24e4a9c53b5fb7f76c7e649e1  2010.1/x86_64/rawshark-1.2.18-0.1mdv2010.2.x86_64.rpm
 e1a51e702af139732a327bb0a1c8b395  2010.1/x86_64/tshark-1.2.18-0.1mdv2010.2.x86_64.rpm
 21714c62c8fa3ad1c17699d56b3b95a5  2010.1/x86_64/wireshark-1.2.18-0.1mdv2010.2.x86_64.rpm
 993b09572810f185fa25a56506718aaa  2010.1/x86_64/wireshark-tools-1.2.18-0.1mdv2010.2.x86_64.rpm 
 d862c9f382eb1693b1589e6543297938  2010.1/SRPMS/wireshark-1.2.18-0.1mdv2010.2.src.rpm

 Mandriva Enterprise Server 5:
 5cb2ac267f9101e046e69d49c03ce577  mes5/i586/dumpcap-1.2.18-0.1mdvmes5.2.i586.rpm
 b4f04f308de4fe56e0b59e64f99df892  mes5/i586/libwireshark0-1.2.18-0.1mdvmes5.2.i586.rpm
 d4e1d95d1f41a3785a585594fbe7d1c5  mes5/i586/libwireshark-devel-1.2.18-0.1mdvmes5.2.i586.rpm
 26dcdf086372ec98f2755e7b20005b70  mes5/i586/rawshark-1.2.18-0.1mdvmes5.2.i586.rpm
 7feeaee30f45054405d53442d24aa026  mes5/i586/tshark-1.2.18-0.1mdvmes5.2.i586.rpm
 e45c21d3c612542d2cd23a0f6dd67446  mes5/i586/wireshark-1.2.18-0.1mdvmes5.2.i586.rpm
 723ed6ef321f3312aed457fe580517c5  mes5/i586/wireshark-tools-1.2.18-0.1mdvmes5.2.i586.rpm 
 467296be324d57475e4851836e11d298  mes5/SRPMS/wireshark-1.2.18-0.1mdvmes5.2.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 b63416829316371c6581f9f971acffaf  mes5/x86_64/dumpcap-1.2.18-0.1mdvmes5.2.x86_64.rpm
 2bba0ede9eda4b940bb61188d9c369f0  mes5/x86_64/lib64wireshark0-1.2.18-0.1mdvmes5.2.x86_64.rpm
 8fb290c4801f6a72d706294aaa31a1d6  mes5/x86_64/lib64wireshark-devel-1.2.18-0.1mdvmes5.2.x86_64.rpm
 c5d3393fae8aab447d72dceca8ce4404  mes5/x86_64/rawshark-1.2.18-0.1mdvmes5.2.x86_64.rpm
 452e7b2c91b6015416f16ef455483874  mes5/x86_64/tshark-1.2.18-0.1mdvmes5.2.x86_64.rpm
 06a29ce40c36efcbbd3665bf9cdaf0e0  mes5/x86_64/wireshark-1.2.18-0.1mdvmes5.2.x86_64.rpm
 8cd056ef2628b1172e65c8f1aa056864  mes5/x86_64/wireshark-tools-1.2.18-0.1mdvmes5.2.x86_64.rpm 
 467296be324d57475e4851836e11d298  mes5/SRPMS/wireshark-1.2.18-0.1mdvmes5.2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFOK9nmmqjQ0CJFipgRAmmwAJ9ifcqMtHwztgEQ3VvN6iQrPguZ/gCfV/OJ
cwqNvBnqSqCP1sLUcRm5uPA=
=8aZE
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ