- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201706-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Wireshark: Multiple vulnerabilities
     Date: June 06, 2017
     Bugs: #609646, #615462
       ID: 201706-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Wireshark, the worst of
which allows remote attackers to cause a Denial of Service condition.

Background
==========

Wireshark is a network protocol analyzer formerly known as ethereal.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-analyzer/wireshark       < 2.2.6                    >= 2.2.6

Description
===========

Multiple vulnerabilities have been discovered in Wireshark. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to process a specially crafted
network packet using Wireshark, possibly resulting a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Wireshark users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-2.2.6"

References
==========

[ 1 ] CVE-2017-6014
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6014
[ 2 ] CVE-2017-7700
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7700
[ 3 ] CVE-2017-7701
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7701
[ 4 ] CVE-2017-7702
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7702
[ 5 ] CVE-2017-7703
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7703
[ 6 ] CVE-2017-7704
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7704
[ 7 ] CVE-2017-7705
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7705

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201706-12

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to