what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2013-204

Mandriva Linux Security Advisory 2013-204
Posted Jul 31, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-204 - An updated wireshark package fixes multiple security vulnerabilities. The Bluetooth SDP dissector could go into a large loop. The DIS dissector could go into a large loop. The DVB-CI dissector could crash. The GSM RR dissector could go into a large loop. The GSM A Common dissector could crash. The Netmon file parser could crash. The ASN.1 PER dissector could crash.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2013-4927, CVE-2013-4929, CVE-2013-4930, CVE-2013-4931, CVE-2013-4932, CVE-2013-4933, CVE-2013-4934, CVE-2013-4935
SHA-256 | 00eced9593c58aac3a60ba3a90afa47d35b711a71715de5b97f4efbb02c501cc

Mandriva Linux Security Advisory 2013-204

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2013:204
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : wireshark
Date : July 30, 2013
Affected: Business Server 1.0, Enterprise Server 5.0
_______________________________________________________________________

Problem Description:

Updated wireshark package fixes security vulnerabilities:

The Bluetooth SDP dissector could go into a large loop (CVE-2013-4927).

The DIS dissector could go into a large loop (CVE-2013-4929).

The DVB-CI dissector could crash (CVE-2013-4930).

The GSM RR dissector (and possibly others) could go into a large loop
(CVE-2013-4931).

The GSM A Common dissector could crash (CVE-2013-4932).

The Netmon file parser could crash (CVE-2013-4933, CVE-2013-4934).

The ASN.1 PER dissector could crash (CVE-2013-4935).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4929
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4930
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4931
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4932
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4933
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4934
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4935
http://advisories.mageia.org/MGASA-2013-0236.html
_______________________________________________________________________

Updated Packages:

Mandriva Enterprise Server 5:
1e3c606add62521c4014626943cc5e74 mes5/i586/dumpcap-1.6.16-0.2mdvmes5.2.i586.rpm
9f8dceeea600a35b2a721a7bc4531f27 mes5/i586/libwireshark1-1.6.16-0.2mdvmes5.2.i586.rpm
0f59fb16a32be0fdb3fe9618e6effa40 mes5/i586/libwireshark-devel-1.6.16-0.2mdvmes5.2.i586.rpm
f978105c4017919761b12195b5e1443e mes5/i586/rawshark-1.6.16-0.2mdvmes5.2.i586.rpm
700e54bbf19ffe2e8c3db358be71caef mes5/i586/tshark-1.6.16-0.2mdvmes5.2.i586.rpm
383069a39be56a207d2edf3059e23d7e mes5/i586/wireshark-1.6.16-0.2mdvmes5.2.i586.rpm
f0ea832626b739f406efa78e4eb11b26 mes5/i586/wireshark-tools-1.6.16-0.2mdvmes5.2.i586.rpm
f23c24257749ee778e55782517f58700 mes5/SRPMS/wireshark-1.6.16-0.2mdvmes5.2.src.rpm

Mandriva Enterprise Server 5/X86_64:
7902007dc9f4c26fe68da41cbc130409 mes5/x86_64/dumpcap-1.6.16-0.2mdvmes5.2.x86_64.rpm
29162c36dc73341bae444b2e3be8af06 mes5/x86_64/lib64wireshark1-1.6.16-0.2mdvmes5.2.x86_64.rpm
58c26203744bb094865ca41d3e7219d5 mes5/x86_64/lib64wireshark-devel-1.6.16-0.2mdvmes5.2.x86_64.rpm
a55235d38a082a4d317ce9e6c79277fb mes5/x86_64/rawshark-1.6.16-0.2mdvmes5.2.x86_64.rpm
de8d3c82d166b42ac70edc9c348cb357 mes5/x86_64/tshark-1.6.16-0.2mdvmes5.2.x86_64.rpm
019983a71dedeba5c334464ba32246d9 mes5/x86_64/wireshark-1.6.16-0.2mdvmes5.2.x86_64.rpm
bde946ae26b7a572f90870cb74b70fc6 mes5/x86_64/wireshark-tools-1.6.16-0.2mdvmes5.2.x86_64.rpm
f23c24257749ee778e55782517f58700 mes5/SRPMS/wireshark-1.6.16-0.2mdvmes5.2.src.rpm

Mandriva Business Server 1/X86_64:
2dd8715ffb4798e2617fd977ca57244e mbs1/x86_64/dumpcap-1.6.16-1.1.mbs1.x86_64.rpm
d65bc391f1e0cbbb000293ecf77a4016 mbs1/x86_64/lib64wireshark1-1.6.16-1.1.mbs1.x86_64.rpm
11be236ecb8c758a2b6d3f308e0f762b mbs1/x86_64/lib64wireshark-devel-1.6.16-1.1.mbs1.x86_64.rpm
063a8ac6d4d50b249e4f7cdb8a5cdc68 mbs1/x86_64/rawshark-1.6.16-1.1.mbs1.x86_64.rpm
7225054500bdb507d14f5bdc0f0222a5 mbs1/x86_64/tshark-1.6.16-1.1.mbs1.x86_64.rpm
6e70f3f98fba377ffd998a55576e175f mbs1/x86_64/wireshark-1.6.16-1.1.mbs1.x86_64.rpm
0980dea4fc2e009c8c72c5469e4f85a1 mbs1/x86_64/wireshark-tools-1.6.16-1.1.mbs1.x86_64.rpm
75e7a63caa93ecc684a4588d71c86c7e mbs1/SRPMS/wireshark-1.6.16-1.1.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFR94IemqjQ0CJFipgRAlbRAKDJQfzmFLqM1FUqPIQBpxl8vVQy4QCfXEhx
pjgHXmVTu7HlfWYSHuL69SE=
=j0+f
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close