Wireshark: Denial of service — GLSA 200909-16

Multiple vulnerabilities have been discovered in Wireshark which allow for Denial of Service.

Affected packages

net-analyzer/wireshark on all architectures
Affected versions < 1.2.1
Unaffected versions >= 1.2.1

Background

Wireshark is a versatile network protocol analyzer.

Description

Multiple vulnerabilities were discovered in Wireshark:

  • A buffer overflow in the IPMI dissector related to an array index error (CVE-2009-2559).
  • Multiple unspecified vulnerabilities in the Bluetooth L2CAP, RADIUS, and MIOP dissectors (CVE-2009-2560).
  • An unspecified vulnerability in the sFlow dissector (CVE-2009-2561).
  • An unspecified vulnerability in the AFS dissector (CVE-2009-2562).
  • An unspecified vulnerability in the Infiniband dissector when running on unspecified platforms (CVE-2009-2563).

Impact

A remote attacker could exploit these vulnerabilities by sending specially crafted packets on a network being monitored by Wireshark or by enticing a user to read a malformed packet trace file to cause a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All Wireshark users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.2.1"

References

Release date
September 13, 2009

Latest revision
September 13, 2009: 01

Severity
normal

Exploitable
remote

Bugzilla entries