lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 30 Mar 2015 15:31:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:183 ] wireshark

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:183
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : wireshark
 Date    : March 30, 2015
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated wireshark package fixes security vulnerabilies:
 
 The WCP dissector could crash (CVE-2015-2188).
 
 The pcapng file parser could crash (CVE-2015-2189).
 
 The TNEF dissector could go into an infinite loop (CVE-2015-2191).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2188
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2189
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2191
 http://advisories.mageia.org/MGASA-2015-0117.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 6d8c1cd5215a6b93f6776cb9eaea168d  mbs1/x86_64/dumpcap-1.10.13-1.mbs1.x86_64.rpm
 5e740cd2337badcd20ed3185c448c984  mbs1/x86_64/lib64wireshark3-1.10.13-1.mbs1.x86_64.rpm
 0659c01e1ce283b7d44da0dd43cd19af  mbs1/x86_64/lib64wireshark-devel-1.10.13-1.mbs1.x86_64.rpm
 671b312b50dff997a93c84df5abb923c  mbs1/x86_64/lib64wiretap3-1.10.13-1.mbs1.x86_64.rpm
 f5c4cf40b98440506a5ecfe01cede9fe  mbs1/x86_64/lib64wsutil3-1.10.13-1.mbs1.x86_64.rpm
 08e0ec6cb7d7d50aaba9d2bbb07b5e39  mbs1/x86_64/rawshark-1.10.13-1.mbs1.x86_64.rpm
 b31a0821770260e9ffdb2a2c69ccc9ed  mbs1/x86_64/tshark-1.10.13-1.mbs1.x86_64.rpm
 28488c26afbe812ae882b11351d20da1  mbs1/x86_64/wireshark-1.10.13-1.mbs1.x86_64.rpm
 387bc687f897adcabedf7aeb3b1d90de  mbs1/x86_64/wireshark-tools-1.10.13-1.mbs1.x86_64.rpm 
 6e705c2645d1018132ebd0c6124db7a9  mbs1/SRPMS/wireshark-1.10.13-1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVGUIFmqjQ0CJFipgRAiz+AJwPhHr0olDTgl9l2Yy16jfgYqwetgCaAnQH
kJLNQ+DGpez/CW1+gdohqXU=
=SBXh
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ