lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 16 Aug 2012 22:19:00 +0200
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2012:135 ] wireshark

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2012:135
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : wireshark
 Date    : August 16, 2012
 Affected: Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 Multiple vulnerabilities was found and corrected in Wireshark:
 
 The DCP ETSI dissector could trigger a zero division (CVE-2012-4285).
 
 The MongoDB dissector could go into a large loop (CVE-2012-4287).
 
 The XTP dissector could go into an infinite loop (CVE-2012-4288).
 
 The AFP dissector could go into a large loop (CVE-2012-4289).
 
 The RTPS2 dissector could overflow a buffer (CVE-2012-4296).
 
 The CIP dissector could exhaust system memory (CVE-2012-4291).
 
 The STUN dissector could crash (CVE-2012-4292).
 
 The EtherCAT Mailbox dissector could abort (CVE-2012-4293).
 
 The CTDB dissector could go into a large loop (CVE-2012-4290).
 
 This advisory provides the latest version of Wireshark (1.4.15)
 which is not vulnerable to these issues.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4285
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4288
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4289
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4296
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4291
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4292
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4293
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4290
 http://www.wireshark.org/security/wnpa-sec-2012-13.html
 http://www.wireshark.org/security/wnpa-sec-2012-14.html
 http://www.wireshark.org/security/wnpa-sec-2012-15.html
 http://www.wireshark.org/security/wnpa-sec-2012-17.html
 http://www.wireshark.org/security/wnpa-sec-2012-18.html
 http://www.wireshark.org/security/wnpa-sec-2012-20.html
 http://www.wireshark.org/security/wnpa-sec-2012-21.html
 http://www.wireshark.org/security/wnpa-sec-2012-22.html
 http://www.wireshark.org/security/wnpa-sec-2012-23.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Enterprise Server 5:
 de5916a3a128c3d1a4ab4a949711cfff  mes5/i586/dumpcap-1.4.15-0.1mdvmes5.2.i586.rpm
 ab21d43c9db40602e052ac1c971fa2bf  mes5/i586/libwireshark0-1.4.15-0.1mdvmes5.2.i586.rpm
 5006e1626b0c20298f495701da7afabf  mes5/i586/libwireshark-devel-1.4.15-0.1mdvmes5.2.i586.rpm
 87d38a533260ef42ca0b7e26f8a06ddc  mes5/i586/rawshark-1.4.15-0.1mdvmes5.2.i586.rpm
 38624a2593f86f609185b1977ad2016b  mes5/i586/tshark-1.4.15-0.1mdvmes5.2.i586.rpm
 cce04280dd6d0fcea7cddf1fda4ec39d  mes5/i586/wireshark-1.4.15-0.1mdvmes5.2.i586.rpm
 a86beb4e7fd29ad2e7b46f2774ce5a21  mes5/i586/wireshark-tools-1.4.15-0.1mdvmes5.2.i586.rpm 
 041a1698014486564bff3894c7059a88  mes5/SRPMS/wireshark-1.4.15-0.1mdvmes5.2.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 0f6dd53b61852266edcfaf8d4c90a273  mes5/x86_64/dumpcap-1.4.15-0.1mdvmes5.2.x86_64.rpm
 c4507be655e01e351f405d3ad7e653ff  mes5/x86_64/lib64wireshark0-1.4.15-0.1mdvmes5.2.x86_64.rpm
 1b0139bb5a3a27c5a9aede9f7460d509  mes5/x86_64/lib64wireshark-devel-1.4.15-0.1mdvmes5.2.x86_64.rpm
 8c2ecfbcd9f3391dee8a603d5835d3ca  mes5/x86_64/rawshark-1.4.15-0.1mdvmes5.2.x86_64.rpm
 a5b63ec4848d7b5deba240eb1e32df68  mes5/x86_64/tshark-1.4.15-0.1mdvmes5.2.x86_64.rpm
 f8f929468711cd9105570aee159d2a2a  mes5/x86_64/wireshark-1.4.15-0.1mdvmes5.2.x86_64.rpm
 512747db5037f6971bd6d042ecd564ed  mes5/x86_64/wireshark-tools-1.4.15-0.1mdvmes5.2.x86_64.rpm 
 041a1698014486564bff3894c7059a88  mes5/SRPMS/wireshark-1.4.15-0.1mdvmes5.2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFQLSoDmqjQ0CJFipgRArnhAJ9sMnjah5zz86IodxcppqZRqLqNJgCfY6Fo
wfh3sHGIvyZgvSqrkGEEfIU=
=7lm8
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ