Mailing List Archive

[ GLSA 202210-04 ] Wireshark: Multiple Vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202210-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: Wireshark: Multiple Vulnerabilities
Date: October 16, 2022
Bugs: #802216, #824474, #830343, #833294, #869140
ID: 202210-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Wireshark, the worst of
which could result in denial of service.

Background
==========

Wireshark is a versatile network protocol analyzer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/wireshark < 3.6.8 >= 3.6.8

Description
===========

Multiple vulnerabilities have been discovered in Wireshark. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Wireshark users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-3.6.8"

References
==========

[ 1 ] CVE-2021-4181
https://nvd.nist.gov/vuln/detail/CVE-2021-4181
[ 2 ] CVE-2021-4182
https://nvd.nist.gov/vuln/detail/CVE-2021-4182
[ 3 ] CVE-2021-4183
https://nvd.nist.gov/vuln/detail/CVE-2021-4183
[ 4 ] CVE-2021-4184
https://nvd.nist.gov/vuln/detail/CVE-2021-4184
[ 5 ] CVE-2021-4185
https://nvd.nist.gov/vuln/detail/CVE-2021-4185
[ 6 ] CVE-2021-4186
https://nvd.nist.gov/vuln/detail/CVE-2021-4186
[ 7 ] CVE-2021-4190
https://nvd.nist.gov/vuln/detail/CVE-2021-4190
[ 8 ] CVE-2021-22235
https://nvd.nist.gov/vuln/detail/CVE-2021-22235
[ 9 ] CVE-2021-39920
https://nvd.nist.gov/vuln/detail/CVE-2021-39920
[ 10 ] CVE-2021-39921
https://nvd.nist.gov/vuln/detail/CVE-2021-39921
[ 11 ] CVE-2021-39922
https://nvd.nist.gov/vuln/detail/CVE-2021-39922
[ 12 ] CVE-2021-39924
https://nvd.nist.gov/vuln/detail/CVE-2021-39924
[ 13 ] CVE-2021-39925
https://nvd.nist.gov/vuln/detail/CVE-2021-39925
[ 14 ] CVE-2021-39926
https://nvd.nist.gov/vuln/detail/CVE-2021-39926
[ 15 ] CVE-2021-39928
https://nvd.nist.gov/vuln/detail/CVE-2021-39928
[ 16 ] CVE-2021-39929
https://nvd.nist.gov/vuln/detail/CVE-2021-39929
[ 17 ] CVE-2022-0581
https://nvd.nist.gov/vuln/detail/CVE-2022-0581
[ 18 ] CVE-2022-0582
https://nvd.nist.gov/vuln/detail/CVE-2022-0582
[ 19 ] CVE-2022-0583
https://nvd.nist.gov/vuln/detail/CVE-2022-0583
[ 20 ] CVE-2022-0585
https://nvd.nist.gov/vuln/detail/CVE-2022-0585
[ 21 ] CVE-2022-0586
https://nvd.nist.gov/vuln/detail/CVE-2022-0586
[ 22 ] WNPA-SEC-2021-06
[ 23 ] WNPA-SEC-2022-06

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202210-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5