Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22839
HistoryNov 26, 2009 - 12:00 a.m.

[ GLSA 200911-05 ] Wireshark: Multiple vulnerabilities

2009-11-2600:00:00
vulners.com
8

Gentoo Linux Security Advisory GLSA 200911-05


                                        http://security.gentoo.org/

Severity: Normal
Title: Wireshark: Multiple vulnerabilities
Date: November 25, 2009
Bugs: #285280, #290710
ID: 200911-05


Synopsis

Multiple vulnerabilities have been discovered in Wireshark, allowing
for the remote execution of arbitrary code, or Denial of Service.

Background

Wireshark is a versatile network protocol analyzer.

Affected packages

-------------------------------------------------------------------
 Package                 /  Vulnerable  /               Unaffected
-------------------------------------------------------------------

1 net-analyzer/wireshark < 1.2.3 >= 1.2.3

Description

Multiple vulnerabilities have been discovered in Wireshark:

  • Ryan Giobbi reported an integer overflow in wiretap/erf.c
    (CVE-2009-3829).

  • The vendor reported multiple unspecified vulnerabilities in the
    Bluetooth L2CAP, RADIUS, and MIOP dissectors (CVE-2009-2560), in the
    OpcUa dissector (CVE-2009-3241), in packet.c in the GSM A RR
    dissector (CVE-2009-3242), in the TLS dissector (CVE-2009-3243), in
    the Paltalk dissector (CVE-2009-3549), in the DCERPC/NT dissector
    (CVE-2009-3550), and in the dissect_negprot_response() function in
    packet-smb.c in the SMB dissector (CVE-2009-3551).

Impact

A remote attacker could entice a user to open a specially crafted "erf"
file using Wireshark, possibly resulting in the execution of arbitrary
code with the privileges of the user running the application. A remote
attacker could furthermore send specially crafted packets on a network
being monitored by Wireshark or entice a user to open a malformed
packet trace file using Wireshark, possibly resulting in a Denial of
Service.

Workaround

There is no known workaround at this time.

Resolution

All Wireshark users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose &quot;&gt;=net-analyzer/wireshark-1.2.3&quot;

References

[ 1 ] CVE-2009-2560
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2560
[ 2 ] CVE-2009-3241
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3241
[ 3 ] CVE-2009-3242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3242
[ 4 ] CVE-2009-3243
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3243
[ 5 ] CVE-2009-3549
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3549
[ 6 ] CVE-2009-3550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3550
[ 7 ] CVE-2009-3551
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3551
[ 8 ] CVE-2009-3829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3829

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200911-05.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Related for SECURITYVULNS:DOC:22839