You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Wireshark

Sigurnosni nedostaci programskog paketa Wireshark

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201412-52
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Wireshark: Multiple vulnerabilities
Date: December 28, 2014
Bugs: #522968, #529100
ID: 201412-52

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Wireshark which could allow
remote attackers to cause Denial of Service.

Background
==========

Wireshark is a network protocol analyzer formerly known as ethereal.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-analyzer/wireshark < 1.12.2 >= 1.12.2

Description
===========

Multiple vulnerabilities have been discovered in Wireshark. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker can cause a Denial of Service condition via specially
crafted packets.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Wireshark users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-analyzer/wireshark-1.12.2”

References
==========

[ 1 ] CVE-2014-6421
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6421
[ 2 ] CVE-2014-6422
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6422
[ 3 ] CVE-2014-6423
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6423
[ 4 ] CVE-2014-6424
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6424
[ 5 ] CVE-2014-6425
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6425
[ 6 ] CVE-2014-6426
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6426
[ 7 ] CVE-2014-6427
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6427
[ 8 ] CVE-2014-6428
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6428
[ 9 ] CVE-2014-6429
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6429
[ 10 ] CVE-2014-6430
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6430
[ 11 ] CVE-2014-6431
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6431
[ 12 ] CVE-2014-6432
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6432

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-52.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iJwEAQECAAYFAlSggXUACgkQG9wOWsQutdYMFgP+Kc8NdrO0T5rzngmM3rEvjrZ9
QIGHvzkPDvnghntrazQItkU3mG+RPxlgVv8jWhs5sPpHm1whbV+SM2pQI906s2OK
Q94nUb8f8Zgl5iL+Ja4dDkeO3m9zVz54SE31mY1SWcpqRwlUHkzUk+FhGP5FCeTW
Pr3Q35Eh0U5G3qTHSBk=
=sVjr
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2014-12-0013-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivosti programskog paketa flac

Otkrivena je ranjivost u programskom paketu flac za Gentoo. Ranjivost je posljedica prekoračenja spremnika stoga u datoteci stream_decoder.c unutar programske...

Close