Gentoo Forums
Gentoo Forums
Gentoo Forums
Quick Search: in
[ GLSA 200608-26 ] Wireshark: Multiple vulnerabilities
View unanswered posts
View posts from last 24 hours

 
Reply to topic    Gentoo Forums Forum Index News & Announcements
View previous topic :: View next topic  
Author Message
GLSA
Advocate
Advocate


Joined: 12 May 2004
Posts: 2663

PostPosted: Tue Aug 29, 2006 3:26 pm    Post subject: [ GLSA 200608-26 ] Wireshark: Multiple vulnerabilities Reply with quote

Gentoo Linux Security Advisory

Title: Wireshark: Multiple vulnerabilities (GLSA 200608-26)
Severity: normal
Exploitable: remote
Date: August 29, 2006
Bug(s): #144946
ID: 200608-26

Synopsis


Wireshark is vulnerable to several security issues that may lead to a
Denial of Service and/or the execution of arbitrary code.


Background


Wireshark is a feature-rich network protocol analyzer.


Affected Packages

Package: net-analyzer/wireshark
Vulnerable: < 0.99.3
Unaffected: >= 0.99.3
Architectures: All supported architectures


Description


The following vulnerabilities have been discovered in Wireshark.
Firstly, if the IPsec ESP parser is used it is susceptible to
off-by-one errors, this parser is disabled by default; secondly, the
SCSI dissector is vulnerable to an unspecified crash; and finally, the
Q.2931 dissector of the SSCOP payload may use all the available memory
if a port range is configured. By default, no port ranges are
configured.


Impact


An attacker might be able to exploit these vulnerabilities, resulting
in a crash or the execution of arbitrary code with the permissions of
the user running Wireshark, possibly the root user.


Workaround


Disable the SCSI and Q.2931 dissectors with the "Analyse" and "Enabled
protocols" menus. Make sure the ESP decryption is disabled, with the
"Edit -> Preferences -> Protocols -> ESP" menu.


Resolution


All Wireshark users should upgrade to the latest version:
Code:
# emerge --sync
    # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-0.99.3"


References

CVE-2006-4330
CVE-2006-4331
CVE-2006-4332
CVE-2006-4333
Wireshark official advisory


Last edited by GLSA on Sat Jun 01, 2013 4:23 am; edited 2 times in total
Back to top
View user's profile Send private message
Display posts from previous:   
Reply to topic    Gentoo Forums Forum Index News & Announcements All times are GMT
Page 1 of 1

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum