Executive Summary

Summary
Title Wireshark: Multiple vulnerabilities
Informations
Name GLSA-201604-05 First vendor Publication 2016-04-26
Vendor Gentoo Last vendor Modification 2016-04-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Wireshark, allowing local attackers to escalate privileges and remote attackers to cause Denial of Service.

Background

Wireshark is a network protocol analyzer formerly known as ethereal.

Description

Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details.

Impact

Remote attackers could cause Denial of Service and local attackers could escalate privileges.

Workaround

There is no known workaround at this time.

Resolution

All Wireshark users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-2.0.2"

References

[ 1 ] CVE-2015-8711 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8711
[ 2 ] CVE-2015-8712 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8712
[ 3 ] CVE-2015-8713 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8713
[ 4 ] CVE-2015-8714 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8714
[ 5 ] CVE-2015-8715 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8715
[ 6 ] CVE-2015-8716 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8716
[ 7 ] CVE-2015-8717 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8717
[ 8 ] CVE-2015-8718 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8718
[ 9 ] CVE-2015-8719 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8719
[ 10 ] CVE-2015-8720 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8720
[ 11 ] CVE-2015-8721 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8721
[ 12 ] CVE-2015-8722 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8722
[ 13 ] CVE-2015-8723 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8723
[ 14 ] CVE-2015-8724 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8724
[ 15 ] CVE-2015-8725 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8725
[ 16 ] CVE-2015-8726 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8726
[ 17 ] CVE-2015-8727 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8727
[ 18 ] CVE-2015-8728 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8728
[ 19 ] CVE-2015-8729 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8729
[ 20 ] CVE-2015-8730 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8730
[ 21 ] CVE-2015-8731 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8731
[ 22 ] CVE-2015-8732 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8732
[ 23 ] CVE-2015-8733 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8733
[ 24 ] CVE-2015-8734 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8734
[ 25 ] CVE-2015-8735 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8735
[ 26 ] CVE-2015-8736 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8736
[ 27 ] CVE-2015-8737 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8737
[ 28 ] CVE-2015-8738 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8738
[ 29 ] CVE-2015-8739 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8739
[ 30 ] CVE-2015-8740 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8740
[ 31 ] CVE-2015-8741 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8741
[ 32 ] CVE-2015-8742 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8742
[ 33 ] CVE-2016-2521 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2521
[ 34 ] CVE-2016-2522 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2522
[ 35 ] CVE-2016-2523 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2523
[ 36 ] CVE-2016-2524 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2524
[ 37 ] CVE-2016-2525 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2525
[ 38 ] CVE-2016-2526 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2526
[ 39 ] CVE-2016-2527 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2527
[ 40 ] CVE-2016-2528 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2528
[ 41 ] CVE-2016-2529 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2529
[ 42 ] CVE-2016-2530 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2530
[ 43 ] CVE-2016-2531 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2531
[ 44 ] CVE-2016-2532 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2532

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201604-05

Original Source

Url : http://security.gentoo.org/glsa/glsa-201604-05.xml

CWE : Common Weakness Enumeration

% Id Name
77 % CWE-20 Improper Input Validation
19 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
2 % CWE-399 Resource Management Errors
2 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

Nessus® Vulnerability Scanner

Date Description
2016-06-27 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL01837042.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1345-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1344-1.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-05.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3516.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-302.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-301.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3505.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_2_0_2.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_1_12_10.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Mac OS X host has an application installed that is affected by mul...
File : macosx_wireshark_2_0_2.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Mac OS X host has an application installed that is affected by mul...
File : macosx_wireshark_1_12_10.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_45117749df5511e5b2bd002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0110-1.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0109-1.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-12.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_1_12_9.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_2_0_1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-04-28 13:28:17
  • Multiple Updates
2016-04-27 00:24:32
  • First insertion