lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 30 Dec 2007 18:39:55 +0100
From: Robert Buchholz <rbu@...too.org>
To: gentoo-announce@...too.org
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200712-23 ] Wireshark: Multiple
	vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200712-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Wireshark: Multiple vulnerabilities
      Date: December 30, 2007
      Bugs: #199958
        ID: 200712-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Wireshark, allowing
for the remote execution of arbitrary code and a Denial of Service.

Background
==========

Wireshark is a network protocol analyzer with a graphical front-end.

Affected packages
=================

    -------------------------------------------------------------------
     Package                 /  Vulnerable  /               Unaffected
    -------------------------------------------------------------------
  1  net-analyzer/wireshark      < 0.99.7                    >= 0.99.7

Description
===========

Multiple buffer overflows and infinite loops were discovered in
multiple dissector and parser components, including those for MP3 and
NCP (CVE-2007-6111), PPP (CVE-2007-6112), DNP (CVE-2007-6113), SSL and
iSeries (OS/400) Communication traces (CVE-2007-6114), ANSI MAP
(CVE-2007-6115), Firebird/Interbase (CVE-2007-6116), HTTP
(CVE-2007-6117), MEGACO (CVE-2007-6118), DCP ETSI (CVE-2007-6119),
Bluetooth SDP (CVE-2007-6120), RPC Portmap (CVE-2007-6121), SMB
(CVE-2007-6438), IPv6 amd USB (CVE-2007-6439), WiMAX (CVE-2007-6441),
RPL (CVE-2007-6450), CIP (CVE-2007-6451). The vulnerabilities were
discovered by Stefan Esser, Beyond Security, Fabiodds, Peter Leeming,
Steve and ainsley.

Impact
======

A remote attacker could send specially crafted packets on a network
being monitored with Wireshark or entice a user to open a specially
crafted file, possibly resulting in the execution of arbitrary code
with the privileges of the user running Wireshark (which might be the
root user), or a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Wireshark users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-0.99.7"

References
==========

  [ 1 ] CVE-2007-6111
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6111
  [ 2 ] CVE-2007-6112
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6112
  [ 3 ] CVE-2007-6113
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6113
  [ 4 ] CVE-2007-6114
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6114
  [ 5 ] CVE-2007-6115
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6115
  [ 6 ] CVE-2007-6116
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6116
  [ 7 ] CVE-2007-6117
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6117
  [ 8 ] CVE-2007-6118
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6118
  [ 9 ] CVE-2007-6119
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6119
  [ 10 ] CVE-2007-6120
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6120
  [ 11 ] CVE-2007-6121
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6121
  [ 12 ] CVE-2007-6438
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6438
  [ 13 ] CVE-2007-6439
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6439
  [ 14 ] CVE-2007-6441
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6441
  [ 15 ] CVE-2007-6450
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6450
  [ 16 ] CVE-2007-6451
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6451

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200712-23.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Download attachment "signature.asc " of type "application/pgp-signature" (190 bytes)

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ