From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201312-13.xml | 67 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 67 insertions(+) create mode 100644 metadata/glsa/glsa-201312-13.xml (limited to 'metadata/glsa/glsa-201312-13.xml') diff --git a/metadata/glsa/glsa-201312-13.xml b/metadata/glsa/glsa-201312-13.xml new file mode 100644 index 000000000000..4ef2503ae19b --- /dev/null +++ b/metadata/glsa/glsa-201312-13.xml @@ -0,0 +1,67 @@ + + + + Wireshark: Multiple vulnerabilities + Multiple vulnerabilities have been found in Wireshark, allowing + remote attackers to execute arbitrary code or cause Denial of Service. + + wireshark + 2013-12-16 + 2013-12-16: 1 + 484582 + 490434 + remote + + + 1.10.3 + 1.8.11 + 1.10.3 + + + +

Wireshark is a versatile network protocol analyzer.

+
+ +

Multiple vulnerabilities have been discovered in Wireshark. Please + review the CVE identifiers referenced below for details. +

+
+ +

A remote attacker could possibly execute arbitrary code with the + privileges of the process or cause a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All Wireshark 1.10 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.10.3" + + +

All Wireshark 1.8 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.8.11" + +
+ + CVE-2013-5717 + CVE-2013-5718 + CVE-2013-5719 + CVE-2013-5720 + CVE-2013-5721 + CVE-2013-5722 + CVE-2013-6336 + CVE-2013-6337 + CVE-2013-6338 + CVE-2013-6339 + CVE-2013-6340 + + ackle + ackle +
-- cgit v1.2.3