Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Wireshark
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Wireshark
ID: 201308-05:02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 30. August 2013, 23:57
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0041
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0042
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0043
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0066
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0067
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0068
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4048
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4049
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4285
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4286
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4287
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4288
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4289
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4290
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4291
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4292
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4293
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4294
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4295
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4296
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4297
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4298
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3555
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3556
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3557
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3558
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3559
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3560
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3561
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3562
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4078
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4080
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4082
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4083
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4920
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4921
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4922
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4923
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4924
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4925
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4926
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4928
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4929
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4930
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4931
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4932
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4933
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4934
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4935
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4936
Applikationen: Wireshark

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--WUPQjgf2A41DuFB03iCblXSkwM8UHUwpW
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory [ERRATA UPDATE] GLSA 201308-05:02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Wireshark: Multiple vulnerabilities
Date: August 28, 2013
Updated: August 30, 2013
Bugs: #398549, #427964, #431572, #433990, #470262, #472762, #478694
ID: 201308-05:02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Errata
======

The references section of the original advisory contained wrong CVE
references.

CVE-2013-3540, CVE-2013-3541, CVE-2013-3542 should be interpreted as
CVE-2013-3560, CVE-2013-3561 and CVE-2013-3562 accordingly.

The corrected sections appear below.

References
==========

[ 1 ] CVE-2012-0041
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0041
[ 2 ] CVE-2012-0042
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0042
[ 3 ] CVE-2012-0043
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0043
[ 4 ] CVE-2012-0066
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0066
[ 5 ] CVE-2012-0067
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0067
[ 6 ] CVE-2012-0068
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0068
[ 7 ] CVE-2012-3548
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3548
[ 8 ] CVE-2012-4048
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4048
[ 9 ] CVE-2012-4049
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4049
[ 10 ] CVE-2012-4285
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4285
[ 11 ] CVE-2012-4286
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4286
[ 12 ] CVE-2012-4287
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4287
[ 13 ] CVE-2012-4288
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4288
[ 14 ] CVE-2012-4289
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4289
[ 15 ] CVE-2012-4290
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4290
[ 16 ] CVE-2012-4291
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4291
[ 17 ] CVE-2012-4292
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4292
[ 18 ] CVE-2012-4293
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4293
[ 19 ] CVE-2012-4294
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4294
[ 20 ] CVE-2012-4295
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4295
[ 21 ] CVE-2012-4296
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4296
[ 22 ] CVE-2012-4297
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4297
[ 23 ] CVE-2012-4298
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4298
[ 24 ] CVE-2013-3555
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3555
[ 25 ] CVE-2013-3556
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3556
[ 26 ] CVE-2013-3557
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3557
[ 27 ] CVE-2013-3558
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3558
[ 28 ] CVE-2013-3559
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3559
[ 29 ] CVE-2013-3560
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3560
[ 30 ] CVE-2013-3561
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3561
[ 31 ] CVE-2013-3562
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3562
[ 32 ] CVE-2013-4074
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4074
[ 33 ] CVE-2013-4075
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4075
[ 34 ] CVE-2013-4076
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4076
[ 35 ] CVE-2013-4077
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4077
[ 36 ] CVE-2013-4078
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4078
[ 37 ] CVE-2013-4079
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4079
[ 38 ] CVE-2013-4080
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4080
[ 39 ] CVE-2013-4081
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4081
[ 40 ] CVE-2013-4082
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4082
[ 41 ] CVE-2013-4083
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4083
[ 42 ] CVE-2013-4920
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4920
[ 43 ] CVE-2013-4921
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4921
[ 44 ] CVE-2013-4922
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4922
[ 45 ] CVE-2013-4923
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4923
[ 46 ] CVE-2013-4924
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4924
[ 47 ] CVE-2013-4925
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4925
[ 48 ] CVE-2013-4926
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4926
[ 49 ] CVE-2013-4927
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4927
[ 50 ] CVE-2013-4928
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4928
[ 51 ] CVE-2013-4929
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4929
[ 52 ] CVE-2013-4930
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4930
[ 53 ] CVE-2013-4931
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4931
[ 54 ] CVE-2013-4932
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4932
[ 55 ] CVE-2013-4933
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4933
[ 56 ] CVE-2013-4934
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4934
[ 57 ] CVE-2013-4935
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4935
[ 58 ] CVE-2013-4936
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4936

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201308-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5






--WUPQjgf2A41DuFB03iCblXSkwM8UHUwpW
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.20 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJSIHYRAAoJECo/aRed9267oWAH/RhKZX6xqL7tCwhhG0/jQ0mQ
sMUJajxz1zZ/uKrzaWOO4PD4wT9MEJZ8ahByzTgwaU4bkxOvkulHAeKGrxxGoAiB
FPG2JxRrO3Z2E565QlQiAKNPofNDSUuMRLhXj4JtbJBrjVl2I8UfB8vulnKO0NV5
gew/qJjW4HipsXgAPpWcG9IuUgHpc4D6SfoVqt1/NEo1fAH0uvwj8xrWPBZJmqfh
YR8b8TQTfeXpLur5URAxqm5/Yc8xpR09dsEpal5BRPdDvWGFWINdjzA4MVmHOdFx
+T8vjVqqgWHBtE0zSofQZx5TNXlMeMtfljS/j9pPhxzMUgroXcgFl++5SBrHg6o=
=Qnw2
-----END PGP SIGNATURE-----

--WUPQjgf2A41DuFB03iCblXSkwM8UHUwpW--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung