You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Wireshark

Sigurnosni nedostaci programskog paketa Wireshark

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202007-13
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Wireshark: Multiple vulnerabilities
Date: July 26, 2020
Bugs: #711012, #716756, #724132, #730414
ID: 202007-13

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Wireshark, the worst of
which could result in a Denial of Service condition.

Background
==========

Wireshark is a network protocol analyzer formerly known as ethereal.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-analyzer/wireshark < 3.2.5 >= 3.2.5

Description
===========

Multiple vulnerabilities have been discovered in Wireshark. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Wireshark users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-analyzer/wireshark-3.2.5”

References
==========

[ 1 ] CVE-2020-11647
https://nvd.nist.gov/vuln/detail/CVE-2020-11647
[ 2 ] CVE-2020-13164
https://nvd.nist.gov/vuln/detail/CVE-2020-13164
[ 3 ] CVE-2020-15466
https://nvd.nist.gov/vuln/detail/CVE-2020-15466
[ 4 ] CVE-2020-9428
https://nvd.nist.gov/vuln/detail/CVE-2020-9428
[ 5 ] CVE-2020-9429
https://nvd.nist.gov/vuln/detail/CVE-2020-9429
[ 6 ] CVE-2020-9430
https://nvd.nist.gov/vuln/detail/CVE-2020-9430
[ 7 ] CVE-2020-9431
https://nvd.nist.gov/vuln/detail/CVE-2020-9431

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202007-13

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

<html><head><meta http-equiv=”Content-Type” content=”text/html; charset=us-ascii”></head><body style=”word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;” class=””><pre style=”word-wrap: break-word; white-space: pre-wrap;” class=””>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202007-13
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a href=”https://security.gentoo.org/” class=””>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Wireshark: Multiple vulnerabilities
Date: July 26, 2020
Bugs: #711012, #716756, #724132, #730414
ID: 202007-13

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Wireshark, the worst of
which could result in a Denial of Service condition.

Background
==========

Wireshark is a network protocol analyzer formerly known as ethereal.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-analyzer/wireshark < 3.2.5 >= 3.2.5

Description
===========

Multiple vulnerabilities have been discovered in Wireshark. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Wireshark users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-analyzer/wireshark-3.2.5”

References
==========

[ 1 ] CVE-2020-11647
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-11647″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-11647</a>
[ 2 ] CVE-2020-13164
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-13164″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-13164</a>
[ 3 ] CVE-2020-15466
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-15466″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-15466</a>
[ 4 ] CVE-2020-9428
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-9428″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-9428</a>
[ 5 ] CVE-2020-9429
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-9429″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-9429</a>
[ 6 ] CVE-2020-9430
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-9430″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-9430</a>
[ 7 ] CVE-2020-9431
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-9431″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-9431</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href=”https://security.gentoo.org/glsa/202007-13″ class=””>https://security.gentoo.org/glsa/202007-13</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a href=”mailto:security@gentoo.org” class=””>security@gentoo.org</a> or alternatively, you may file a bug at
<a href=”https://bugs.gentoo.org” class=””>https://bugs.gentoo.org</a>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a href=”https://creativecommons.org/licenses/by-sa/2.5″ class=””>https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=””><br class=””></div></body></html>—–BEGIN PGP SIGNATURE—–

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXx4WMV8UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
m9QZAPwK9qAn/eoOKh7rUJNDrmv+rV0+uOpmmTPwgQNtHNgzSAEA/gocP6RUmnTV
vfhic+0v8awqvKMH/6InfT3eKbELwgA=
=Bq02
—–END PGP SIGNATURE—–

AutorFilip Omazic
Cert idNCERT-REF-2020-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa NTP

Otkriveni su sigurnosni nedostaci u programskom paketu NTP za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanja...

Close