Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Wireshark
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Wireshark
ID: 201706-12
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 6. Juni 2017, 23:12
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7705
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7704
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7702
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6014
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7700
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7703
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7701
Applikationen: Wireshark

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--fWeVQ0s2Arx8i6evniL5twJCEiR8PEimu
Content-Type: multipart/mixed;
boundary="lo31hlkMSMkBPuA1LroVQHqafLK207qke";
protected-headers="v1"
From: Kristian Fiskerstrand <k_f@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <3db41810-5277-2215-5409-fde3727ac2c6@gentoo.org>
Subject: [ GLSA 201706-12 ] Wireshark: Multiple vulnerabilities

--lo31hlkMSMkBPuA1LroVQHqafLK207qke
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201706-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Wireshark: Multiple vulnerabilities
Date: June 06, 2017
Bugs: #609646, #615462
ID: 201706-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Wireshark, the worst of
which allows remote attackers to cause a Denial of Service condition.

Background
==========

Wireshark is a network protocol analyzer formerly known as ethereal.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/wireshark < 2.2.6 >= 2.2.6

Description
===========

Multiple vulnerabilities have been discovered in Wireshark. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to process a specially crafted
network packet using Wireshark, possibly resulting a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Wireshark users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=net-analyzer/wireshark-2.2.6"

References
==========

[ 1 ] CVE-2017-6014
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6014
[ 2 ] CVE-2017-7700
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7700
[ 3 ] CVE-2017-7701
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7701
[ 4 ] CVE-2017-7702
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7702
[ 5 ] CVE-2017-7703
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7703
[ 6 ] CVE-2017-7704
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7704
[ 7 ] CVE-2017-7705
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7705

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201706-12

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--lo31hlkMSMkBPuA1LroVQHqafLK207qke--

--fWeVQ0s2Arx8i6evniL5twJCEiR8PEimu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEtOrRIMf4mkrqRycHJQt6/tY3nYUFAlk3B0cACgkQJQt6/tY3
nYVOTggAgUoJXl2CDsiZ7KpNsVsw/RNTloxMcXqmOzPD3XwfksfFlZ0VG4jR9Am4
V0CFlWZSsSoPomjnoN1h8Mn+6wYsBJn9xv27Cp56jnjecy0d3X7BZ/IY3Cn+hYvc
CGBKkHG3auZoRhZLGvi14dg4nzOkwCRf5oMMXWDr956h3q5JUWvStYDpW9bvf3mC
C1qVAe3AyE3zwbdZkdHku0QwaZq5gL4QE/IeeFUmlS2Yf6/L6wTUIlWXDuGAFg95
wjcUaorX46/OXFRag2RgTYSBsCvngm6sbBWjQ6F3+OLh58oghtE58Asl8zNGtFik
wn+fNeWpsQtG6kp36j15vGhpvzbi/A==
=TBZ4
-----END PGP SIGNATURE-----

--fWeVQ0s2Arx8i6evniL5twJCEiR8PEimu--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung