Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 323859 - <net-analyzer/wireshark-1.2.9 multiple vulnerabilities (CVE-2010-2283)
Summary: <net-analyzer/wireshark-1.2.9 multiple vulnerabilities (CVE-2010-2283)
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: High major (vote)
Assignee: Gentoo Security
URL: http://www.wireshark.org/security/wnp...
Whiteboard: B1 [glsa]
Keywords:
Depends on:
Blocks:
 
Reported: 2010-06-13 21:10 UTC by Matthias Geerdsen (RETIRED)
Modified: 2011-10-09 20:01 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Matthias Geerdsen (RETIRED) gentoo-dev 2010-06-13 21:10:21 UTC
netmon, please provide an updated ebuild

http://www.wireshark.org/security/wnpa-sec-2010-06.html
http://www.wireshark.org/security/wnpa-sec-2010-05.html

from http://www.wireshark.org/lists/wireshark-announce/201006/msg00001.html :

The following vulnerabilities have been fixed. See the security
   advisory for details and a workaround.

     o The SMB dissector could dereference a NULL pointer. (Bug 4734)

       Versions affected: 0.99.6 to 1.0.13, 1.2.0 to 1.2.8

     o J. Oquendo discovered that the ASN.1 BER dissector could
       overrun the stack.

       Versions affected: 0.10.13 to 1.0.13, 1.2.0 to 1.2.8

     o The SMB PIPE dissector could dereference a NULL pointer on
       some platforms.

       Versions affected: 0.8.20 to 1.0.13, 1.2.0 to 1.2.8

     o The SigComp Universal Decompressor Virtual Machine could go
       into an infinite loop. (Bug 4826)

       Versions affected: 0.10.7 to 1.0.13, 1.2.0 to 1.2.8

     o The SigComp Universal Decompressor Virtual Machine could
       overrun a buffer. (Bug 4837)

       Versions affected: 0.10.8 to 1.0.13, 1.2.0 to 1.2.8
Comment 1 Matthias Geerdsen (RETIRED) gentoo-dev 2010-06-13 21:21:32 UTC
rerating to B1, since the advisory has the following section, although secunia only mention DoS:

Impact

It may be possible to make Wireshark crash, hang, or execute code by injecting a series of malformed packets onto the wire or by convincing someone to read a malformed packet trace file. 
Comment 2 Peter Volkov (RETIRED) gentoo-dev 2010-06-14 14:31:05 UTC
wireshark-1.2.9 is already in the tree since 11 Jun 2010. arch teams, please, go ahead.
Comment 3 Paweł Hajdan, Jr. (RETIRED) gentoo-dev 2010-06-14 15:21:33 UTC
x86 stable
Comment 4 Raúl Porcel (RETIRED) gentoo-dev 2010-06-19 11:47:41 UTC
alpha/ia64/sparc stable
Comment 5 Guy Martin (RETIRED) gentoo-dev 2010-06-20 13:30:16 UTC
hppa stable
Comment 6 Markus Meier gentoo-dev 2010-06-21 20:56:59 UTC
amd64 stable
Comment 7 Stefan Behte (RETIRED) gentoo-dev Security 2010-06-25 21:37:29 UTC
CVE-2010-2283 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2283):
  The SMB dissector in Wireshark 0.99.6 through 1.0.13, and 1.2.0
  through 1.2.8 allows remote attackers to cause a denial of service
  (NULL pointer dereference) via unknown vectors.

Comment 8 Brent Baude (RETIRED) gentoo-dev 2010-07-08 17:40:22 UTC
ppc64 done
Comment 9 Jeroen Roovers (RETIRED) gentoo-dev 2010-07-08 20:37:48 UTC
Stable for PPC.
Comment 10 Tim Sammut (RETIRED) gentoo-dev 2010-11-26 22:50:35 UTC
GLSA with bugs 330479 and 339401.
Comment 11 GLSAMaker/CVETool Bot gentoo-dev 2011-10-09 20:00:35 UTC
This issue was resolved and addressed in
 GLSA 201110-02 at http://security.gentoo.org/glsa/glsa-201110-02.xml
by GLSA coordinator Alex Legler (a3li).
Comment 12 GLSAMaker/CVETool Bot gentoo-dev 2011-10-09 20:01:35 UTC
This issue was resolved and addressed in
 GLSA 201110-02 at http://security.gentoo.org/glsa/glsa-201110-02.xml
by GLSA coordinator Alex Legler (a3li).