Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 519014 (CVE-2014-5161) - <net-analyzer/wireshark-1.10.9: multiple vulnerabilities (CVE-2014-{5161,5162,5163,5164,5165})
Summary: <net-analyzer/wireshark-1.10.9: multiple vulnerabilities (CVE-2014-{5161,5162...
Status: RESOLVED FIXED
Alias: CVE-2014-5161
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://www.wireshark.org/docs/relnot...
Whiteboard: B3 [glsa]
Keywords:
Depends on:
Blocks: 513982
  Show dependency tree
 
Reported: 2014-08-04 11:01 UTC by Jeroen Roovers (RETIRED)
Modified: 2014-09-01 16:08 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Jeroen Roovers (RETIRED) gentoo-dev 2014-08-04 11:01:18 UTC
Catapult DCT2000 and IrDA dissector crash
 https://www.wireshark.org/security/wnpa-sec-2014-08.html

GTP and GSM Management dissector crash
 https://www.wireshark.org/security/wnpa-sec-2014-09.html

RLC dissector crash
 https://www.wireshark.org/security/wnpa-sec-2014-10.html

ASN.1 BER dissector crash
 https://www.wireshark.org/security/wnpa-sec-2014-11.html
Comment 1 Jeroen Roovers (RETIRED) gentoo-dev 2014-08-04 11:20:07 UTC
After stabilisation, =net-analyzer/wireshark-1.8* will be removed, -1.10* is the "old stable" branch and -1.12* stabilisation will follow after the usual testing period. Additionally, after cleanup all ebuilds depending on net-libs/adns should be gone (bug #513982).

Arch teams, please test and mark stable:
=net-analyzer/wireshark-1.10.9
Targeted stable KEYWORDS : alpha amd64 hppa ia64 ppc ppc64 sparc x86
Comment 2 Jeroen Roovers (RETIRED) gentoo-dev 2014-08-04 16:07:31 UTC
Stable for HPPA.
Comment 3 GLSAMaker/CVETool Bot gentoo-dev 2014-08-04 17:13:13 UTC
CVE-2014-5165 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5165):
  The dissect_ber_constrained_bitstring function in
  epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.10.x
  before 1.10.9 does not properly validate padding values, which allows remote
  attackers to cause a denial of service (buffer underflow and application
  crash) via a crafted packet.

CVE-2014-5164 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5164):
  The rlc_decode_li function in epan/dissectors/packet-rlc.c in the RLC
  dissector in Wireshark 1.10.x before 1.10.9 initializes a certain structure
  member only after this member is used, which allows remote attackers to
  cause a denial of service (application crash) via a crafted packet.

CVE-2014-5163 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5163):
  The APN decode functionality in (1) epan/dissectors/packet-gtp.c and (2)
  epan/dissectors/packet-gsm_a_gm.c in the GTP and GSM Management dissectors
  in Wireshark 1.10.x before 1.10.9 does not completely initialize a certain
  buffer, which allows remote attackers to cause a denial of service
  (application crash) via a crafted packet.

CVE-2014-5162 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5162):
  The read_new_line function in wiretap/catapult_dct2000.c in the Catapult
  DCT2000 dissector in Wireshark 1.10.x before 1.10.9 does not properly strip
  '\n' and '\r' characters, which allows remote attackers to cause a denial of
  service (off-by-one buffer underflow and application crash) via a crafted
  packet.

CVE-2014-5161 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5161):
  The dissect_log function in plugins/irda/packet-irda.c in the IrDA dissector
  in Wireshark 1.10.x before 1.10.9 does not properly strip '\n' characters,
  which allows remote attackers to cause a denial of service (buffer underflow
  and application crash) via a crafted packet.
Comment 4 Tobias Klausmann (RETIRED) gentoo-dev 2014-08-08 14:58:30 UTC
Stable on alpha
Comment 5 Andreas Schürch gentoo-dev 2014-08-08 18:13:08 UTC
x86 done, thanks.
Comment 6 Agostino Sarubbo gentoo-dev 2014-08-08 21:36:10 UTC
ppc stable
Comment 7 Agostino Sarubbo gentoo-dev 2014-08-09 10:49:25 UTC
ppc64 stable
Comment 8 Agostino Sarubbo gentoo-dev 2014-08-09 13:22:33 UTC
amd64 stable
Comment 9 Agostino Sarubbo gentoo-dev 2014-08-10 09:14:31 UTC
ia64 stable
Comment 10 Agostino Sarubbo gentoo-dev 2014-08-10 17:27:26 UTC
sparc stable.

Maintainer(s), please cleanup.
Security, please vote.
Comment 11 Yury German Gentoo Infrastructure gentoo-dev 2014-08-11 22:50:25 UTC
Arches, Thank you for your work
Maintainer(s), please drop the vulnerable version.

GLSA Vote: Yes
Comment 12 Yury German Gentoo Infrastructure gentoo-dev 2014-08-17 05:11:59 UTC
Maintainer(s), Thank you for cleanup!
Comment 13 Kristian Fiskerstrand (RETIRED) gentoo-dev 2014-08-25 20:18:04 UTC
GLSA Vote: Yes

New request filed.
Comment 14 GLSAMaker/CVETool Bot gentoo-dev 2014-09-01 16:08:46 UTC
This issue was resolved and addressed in
 GLSA 201409-01 at http://security.gentoo.org/glsa/glsa-201409-01.xml
by GLSA coordinator Kristian Fiskerstrand (K_F).