Gentoo 2479 Published by

The following three updates are available for Gentoo Linux: [ GLSA 201312-13 ] Wireshark: Multiple vulnerabilities, [ GLSA 201312-12 ] MIT Kerberos 5: Multiple vulnerabilities, and [ GLSA 201312-11 ] Win32 Codecs: User-assisted execution of arbitrary code



[ GLSA 201312-13 ] Wireshark: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201312-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Wireshark: Multiple vulnerabilities
Date: December 16, 2013
Bugs: #484582, #490434
ID: 201312-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Wireshark, allowing remote
attackers to execute arbitrary code or cause Denial of Service.

Background
==========

Wireshark is a versatile network protocol analyzer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/wireshark < 1.10.3 >= 1.10.3
*>= 1.8.11

Description
===========

Multiple vulnerabilities have been discovered in Wireshark. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Wireshark 1.10 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.10.3"

All Wireshark 1.8 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.8.11"

References
==========

[ 1 ] CVE-2013-5717
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5717
[ 2 ] CVE-2013-5718
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5718
[ 3 ] CVE-2013-5719
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5719
[ 4 ] CVE-2013-5720
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5720
[ 5 ] CVE-2013-5721
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5721
[ 6 ] CVE-2013-5722
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5722
[ 7 ] CVE-2013-6336
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6336
[ 8 ] CVE-2013-6337
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6337
[ 9 ] CVE-2013-6338
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6338
[ 10 ] CVE-2013-6339
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6339
[ 11 ] CVE-2013-6340
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6340

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201312-13.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201312-12 ] MIT Kerberos 5: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201312-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MIT Kerberos 5: Multiple vulnerabilities
Date: December 16, 2013
Bugs: #429324, #466268, #469752, #490668, #494062, #494064
ID: 201312-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in MIT Kerberos 5,
allowing execution of arbitrary code or Denial of Service.

Background
==========

MIT Kerberos 5 is a suite of applications that implement the Kerberos
network protocol.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/mit-krb5 < 1.11.4 >= 1.11.4

Description
===========

Multiple vulnerabilities have been discovered in the Key Distribution
Center in MIT Kerberos 5. Please review the CVE identifiers referenced
below for details.

Impact
======

A remote attacker could send a specially crafted request, possibly
resulting in execution of arbitrary code with the privileges of the
process or a Denial of Service condition. Additionally, a remote
attacker could impersonate a kadmind server and send a specially
crafted packet to the password change port, which can result in a
ping-pong condition and a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MIT Kerberos 5 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.11.4"

References
==========

[ 1 ] CVE-2002-2443
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2002-2443
[ 2 ] CVE-2012-1014
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1014
[ 3 ] CVE-2012-1015
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1015
[ 4 ] CVE-2013-1416
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1416
[ 5 ] CVE-2013-1417
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1417
[ 6 ] CVE-2013-1418
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1418
[ 7 ] CVE-2013-6800
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6800

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201312-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201312-11 ] Win32 Codecs: User-assisted execution of arbitrary code
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201312-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Win32 Codecs: User-assisted execution of arbitrary code
Date: December 16, 2013
Bugs: #232999
ID: 201312-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability in Win32 Codecs can potentially allow
for user-assisted arbitrary code execution.

Background
==========

Win32 Codecs is a set of Windows audio and video playback codecs.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/win32codecs