Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 437026 (CVE-2012-5237) - <net-analyzer/wireshark-1.8.3 - multiple vulnerabilities (CVE-2012-{5237,5238,5240})
Summary: <net-analyzer/wireshark-1.8.3 - multiple vulnerabilities (CVE-2012-{5237,5238...
Status: RESOLVED FIXED
Alias: CVE-2012-5237
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal minor (vote)
Assignee: Gentoo Security
URL: http://www.wireshark.org/docs/relnote...
Whiteboard: B3 [noglsa]
Keywords:
Depends on: 437032
Blocks:
  Show dependency tree
 
Reported: 2012-10-02 23:43 UTC by Jeroen Roovers (RETIRED)
Modified: 2012-11-27 02:58 UTC (History)
3 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Jeroen Roovers (RETIRED) gentoo-dev 2012-10-02 23:43:13 UTC
The following vulnerabilities have been fixed. 

wnpa-sec-2012-26 

 The HSRP dissector could go into an infinite loop. (Bug 7581) 

Versions affected: 1.8.0 to 1.8.2.

CVE-2012-5237 

wnpa-sec-2012-27 

 The PPP dissector could abort. (Bug 7316, bug 7668) 

Versions affected: 1.8.0 to 1.8.2.

CVE-2012-5238 

wnpa-sec-2012-28 

 Martin Wilck discovered an infinite loop in the DRDA dissector. (Bug 7666) 

Versions affected: 1.6.0 to 1.6.10, 1.8.0 to 1.8.2.

CVE-2012-5239 

wnpa-sec-2012-29 

 Laurent Butti discovered a buffer overflow in the LDP dissector. (Bug 7567) 

Versions affected: 1.8.0 to 1.8.2.

CVE-2012-5240
Comment 1 Jeroen Roovers (RETIRED) gentoo-dev 2012-10-02 23:53:32 UTC
Arch teams, please test and mark stable:
=net-analyzer/wireshark-1.8.3
Stable KEYWORDS : alpha amd64 hppa ia64 ppc ppc64 sparc x86
Comment 2 Jeroen Roovers (RETIRED) gentoo-dev 2012-10-03 15:25:24 UTC
Please take note of bug #437032 while testing.
Comment 3 Anthony Basile gentoo-dev 2012-10-03 21:57:32 UTC
stable ppc ppc64
Comment 4 Agostino Sarubbo gentoo-dev 2012-10-04 10:28:38 UTC
amd64 stable
Comment 5 Jeroen Roovers (RETIRED) gentoo-dev 2012-10-04 16:46:28 UTC
Stable for HPPA.
Comment 6 Raúl Porcel (RETIRED) gentoo-dev 2012-10-06 17:15:50 UTC
alpha/ia64/sparc stable
Comment 7 Jeroen Roovers (RETIRED) gentoo-dev 2012-10-07 19:20:31 UTC
Hm, why isn't x86 here?
Comment 8 Jeroen Roovers (RETIRED) gentoo-dev 2012-10-07 19:22:31 UTC
Stable for x86.
Comment 9 GLSAMaker/CVETool Bot gentoo-dev 2012-10-07 23:17:34 UTC
CVE-2012-5240 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5240):
  Buffer overflow in the dissect_tlv function in epan/dissectors/packet-ldp.c
  in the LDP dissector in Wireshark 1.8.x before 1.8.3 allows remote attackers
  to cause a denial of service (application crash) or possibly have
  unspecified other impact via a malformed packet.

CVE-2012-5238 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5238):
  epan/dissectors/packet-ppp.c in the PPP dissector in Wireshark 1.8.x before
  1.8.3 uses incorrect OUI data structures during the decoding of (1) PPP and
  (2) LCP data, which allows remote attackers to cause a denial of service
  (assertion failure and application exit) via a malformed packet.

CVE-2012-5237 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5237):
  The dissect_hsrp function in epan/dissectors/packet-hsrp.c in the HSRP
  dissector in Wireshark 1.8.x before 1.8.3 allows remote attackers to cause a
  denial of service (infinite loop) via a malformed packet.
Comment 10 Sean Amoss (RETIRED) gentoo-dev Security 2012-10-09 00:42:44 UTC
Thanks, everyone.

GLSA vote: no.
Comment 11 Tim Sammut (RETIRED) gentoo-dev 2012-11-27 02:58:29 UTC
Thanks, folks. GLSA Vote: no too. Closing noglsa.