summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSam James <sam@gentoo.org>2020-07-26 23:48:19 +0000
committerSam James <sam@gentoo.org>2020-07-26 23:48:19 +0000
commitd9d92ff9145d65dd7a5cec07a00d4d28de2fa042 (patch)
tree37c988ae333772e60f1540818008d519da891000 /glsa-202007-13.xml
parent[ GLSA 202007-12 ] NTP: Multiple vulnerabilities (diff)
downloadglsa-d9d92ff9145d65dd7a5cec07a00d4d28de2fa042.tar.gz
glsa-d9d92ff9145d65dd7a5cec07a00d4d28de2fa042.tar.bz2
glsa-d9d92ff9145d65dd7a5cec07a00d4d28de2fa042.zip
[ GLSA 202007-13 ] Wireshark: Multiple vulnerabilities
Signed-off-by: Sam James <sam@gentoo.org>
Diffstat (limited to 'glsa-202007-13.xml')
-rw-r--r--glsa-202007-13.xml55
1 files changed, 55 insertions, 0 deletions
diff --git a/glsa-202007-13.xml b/glsa-202007-13.xml
new file mode 100644
index 00000000..5c0c85cf
--- /dev/null
+++ b/glsa-202007-13.xml
@@ -0,0 +1,55 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202007-13">
+ <title>Wireshark: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Wireshark, the worst of
+ which could result in a Denial of Service condition.
+ </synopsis>
+ <product type="ebuild">wireshark</product>
+ <announced>2020-07-26</announced>
+ <revised count="1">2020-07-26</revised>
+ <bug>711012</bug>
+ <bug>716756</bug>
+ <bug>724132</bug>
+ <bug>730414</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-analyzer/wireshark" auto="yes" arch="*">
+ <unaffected range="ge">3.2.5</unaffected>
+ <vulnerable range="lt">3.2.5</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Wireshark is a network protocol analyzer formerly known as ethereal.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Wireshark. Please
+ review the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Wireshark users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-analyzer/wireshark-3.2.5"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-11647">CVE-2020-11647</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-13164">CVE-2020-13164</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15466">CVE-2020-15466</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-9428">CVE-2020-9428</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-9429">CVE-2020-9429</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-9430">CVE-2020-9430</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-9431">CVE-2020-9431</uri>
+ </references>
+ <metadata tag="requester" timestamp="2020-07-26T16:22:12Z">sam_c</metadata>
+ <metadata tag="submitter" timestamp="2020-07-26T23:47:31Z">sam_c</metadata>
+</glsa>