Search for in Google by Dino

Google Custom Search

sábado, 17 de febrero de 2007

Gentoo Security Advisory GLSA 200607-09 (wireshark ethereal)

The remote host is missing updates announced in
advisory GLSA 200607-09.

Wireshark (formerly known as Ethereal) is vulnerable to several security
issues, potentially allowing the execution of arbitrary code by a remote
attacker.

Solution:
All Wireshark users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=net-analyzer/wireshark-0.99.2'

All Ethereal users should migrate to Wireshark:

# emerge --sync
# emerge --ask --unmerge net-analyzer/ethereal
# emerge --ask --oneshot --verbose '>=net-analyzer/wireshark-0.99.2'

To keep the [saved] configuration from Ethereal and reuse it with
Wireshark:

# mv ~
/.ethereal ~
/.wireshark

http://www.securityspace.com/smysecure/catid.html?in=GLSA%20200607-09
http://bugs.gentoo.org/show_bug.cgi?id=140856
http://www.wireshark.org/security/wnpa-sec-2006-01.html

Risk factor : High
Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-3627
Bugtraq: 20060719 rPSA-2006-0132-1 tshark wireshark (Google Search)
http://www.securityfocus.com/archive/1/archive/1/440576/100/0/threaded
http://security.gentoo.org/glsa/glsa-200607-09.xml
http://frontal2.mandriva.com/security/advisories?name=MDKSA-2006:128
RedHat Security Advisories: RHSA-2006:0602
http://rhn.redhat.com/errata/RHSA-2006-0602.html
SGI Security Advisory: 20060801-01-P
ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P
SuSE Security Announcement: SUSE-SR:2006:020 (Google Search)
http://www.novell.com/linux/security/advisories/2006_20_sr.html
BugTraq ID: 19051
http://www.securityfocus.com/bid/19051
http://www.frsirt.com/english/advisories/2006/2850
http://secunia.com/advisories/21078
http://secunia.com/advisories/21107
http://secunia.com/advisories/21121
http://secunia.com/advisories/21204
http://secunia.com/advisories/21488
http://secunia.com/advisories/21598
http://secunia.com/advisories/22089
Common Vulnerability Exposure (CVE) ID: CVE-2006-3628
Debian Security Information: DSA-1127 (Google Search)
http://www.debian.org/security/2006/dsa-1127
http://securitytracker.com/id?1016532
http://secunia.com/advisories/21249
Common Vulnerability Exposure (CVE) ID: CVE-2006-3629
Common Vulnerability Exposure (CVE) ID: CVE-2006-3630
Common Vulnerability Exposure (CVE) ID: CVE-2006-3631
Common Vulnerability Exposure (CVE) ID: CVE-2006-3632

Fuent: www.securityspace.com

No hay comentarios.: