Lucene search

K
gentooGentoo FoundationGLSA-201006-05
HistoryJun 01, 2010 - 12:00 a.m.

Wireshark: Multiple vulnerabilities

2010-06-0100:00:00
Gentoo Foundation
security.gentoo.org
11

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.043 Low

EPSS

Percentile

92.2%

Background

Wireshark is a versatile network protocol analyzer.

Description

Multiple vulnerabilities were found in the Daintree SNA file parser, the SMB, SMB2, IPMI, and DOCSIS dissectors. For further information please consult the CVE entries referenced below.

Impact

A remote attacker could cause a Denial of Service and possibly execute arbitrary code via crafted packets or malformed packet trace files.

Workaround

There is no known workaround at this time.

Resolution

All Wireshark users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.2.8-r1"
OSVersionArchitecturePackageVersionFilename
Gentooanyallnet-analyzer/wireshark< 1.2.8-r1UNKNOWN

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.043 Low

EPSS

Percentile

92.2%