ID

VAR-201307-0433


CVE

CVE-2013-4936


TITLE

Wireshark PROFINET Real-Time Parser Malformed Message Handling Denial of Service Vulnerability

Trust: 0.8

sources: IVD: 458e1dc1-8ea0-4d56-b127-563717f33338 // CNVD: CNVD-2013-11083

DESCRIPTION

The IsDFP_Frame function in plugins/profinet/packet-pn-rt.c in the PROFINET Real-Time dissector in Wireshark 1.10.x before 1.10.1 does not validate MAC addresses, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet. Supplementary information : CWE Vulnerability type by CWE-476: NULL Pointer Dereference (NULL Pointer dereference ) Has been identified. Wireshark is an open source network protocol analysis tool. The dissect_smtp function (epan/dissectors/packet-smtp.c) in the Wireshark PROFINET Real-Time parser incorrectly initializes the length field under certain exception conditions, allowing the attacker to submit special messages to trick the application into parsing. Wireshark is prone to multiple denial-of-service vulnerabilities Attackers can exploit these issues to crash the application resulting in denial-of-service conditions. Note: The issue described by CVE-2013-4933 has been moved to BID 62868 (Wireshark CVE-2013-4933 Denial of Service Vulnerability) for better documentation. Wireshark versions 1.10.0 and 1.8.0 through 1.8.8 are vulnerable. CVE-2013-3540, CVE-2013-3541, CVE-2013-3542 should be interpreted as CVE-2013-3560, CVE-2013-3561 and CVE-2013-3562 accordingly. The corrected sections appear below. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: wireshark security, bug fix, and enhancement update Advisory ID: RHSA-2013:1569-02 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1569.html Issue date: 2013-11-21 Keywords: Rebase CVE Names: CVE-2012-2392 CVE-2012-3825 CVE-2012-4285 CVE-2012-4288 CVE-2012-4289 CVE-2012-4290 CVE-2012-4291 CVE-2012-4292 CVE-2012-5595 CVE-2012-5597 CVE-2012-5598 CVE-2012-5599 CVE-2012-5600 CVE-2012-6056 CVE-2012-6059 CVE-2012-6060 CVE-2012-6061 CVE-2012-6062 CVE-2013-3557 CVE-2013-3559 CVE-2013-3561 CVE-2013-4081 CVE-2013-4083 CVE-2013-4927 CVE-2013-4931 CVE-2013-4932 CVE-2013-4933 CVE-2013-4934 CVE-2013-4935 CVE-2013-4936 CVE-2013-5721 ===================================================================== 1. Summary: Updated wireshark packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. It is used to capture and browse the traffic running on a computer network. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2013-3559, CVE-2013-4083) Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2012-2392, CVE-2012-3825, CVE-2012-4285, CVE-2012-4288, CVE-2012-4289, CVE-2012-4290, CVE-2012-4291, CVE-2012-4292, CVE-2012-5595, CVE-2012-5597, CVE-2012-5598, CVE-2012-5599, CVE-2012-5600, CVE-2012-6056, CVE-2012-6059, CVE-2012-6060, CVE-2012-6061, CVE-2012-6062, CVE-2013-3557, CVE-2013-3561, CVE-2013-4081, CVE-2013-4927, CVE-2013-4931, CVE-2013-4932, CVE-2013-4933, CVE-2013-4934, CVE-2013-4935, CVE-2013-4936, CVE-2013-5721) The wireshark packages have been upgraded to upstream version 1.8.10, which provides a number of bug fixes and enhancements over the previous versions. For more information on the bugs fixed, enhancements included, and supported protocols introduced, refer to the Wireshark Release Notes, linked to in the References. (BZ#711024) This update also fixes the following bugs: * Previously, Wireshark did not parse the RECLAIM-COMPLETE opcode when inspecting traffic generated by NFSv4.1. A patch has been provided to enable the parsing of the RECLAIM_COMPLETE opcode, and Wireshark is now able to properly dissect and handle NFSv4.1 traffic. (BZ#750712) * Prior to this update, frame arrival times in a text file were reported one hour ahead from the timestamps in the packet capture file. This resulted in various failures being reported by the dfilter-test.py test suite. To fix this bug, frame arrival timestamps have been shifted by one hour, thus fixing this bug. (BZ#832021) * The "tshark -D" command returned output to STDERR instead of STDOUT, which could break scripts that are parsing the "tshark -D" output. This bug has been fixed, and the "tshark -D" command now writes output data to a correct standard stream. (BZ#1004636) * Due to an array overrun, Wireshark could experience undefined program behavior or could unexpectedly terminate. With this update, proper array handling ensures Wireshark no longer crashes in the described scenario. (BZ#715560) * Previously, the dftest and randpkt command line utilities lacked manual pages. This update adds proper manual pages for both utilities. (BZ#659661) In addition, this update adds the following enhancements: * With this update, Wireshark is able to properly dissect and handle InfiniBand and GlusterFS traffic. (BZ#699636, BZ#858976) All Wireshark users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. All running instances of Wireshark must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 659661 - dftest and randpkt does not have a man page 711024 - Rebase wireshark to latest upstream stable release 715560 - Defects revealed by Coverity scan 750712 - NFS4.1: parse RECLAIM_COMPLETE opcode 824411 - CVE-2012-2392 wireshark: Infinite and large loops in ANSI MAP, ASF, IEEE 802.11, IEEE 802.3, and LTP dissectors (wnpa-sec-2012-08) 832021 - Frame arrival times (pcap) are 1 hour more than timestamps in txt 836960 - CVE-2012-3825 wireshark: Integer overflows in BACapp and Bluetooth HCI dissectors, leading to DoS (wnpa-sec-2012-08) 848541 - CVE-2012-4285 wireshark: crash due to zero division in DCP ETSI dissector (wnpa-sec-2012-13) 848548 - CVE-2012-4288 wireshark: DoS via excessive resource consumption in XTP dissector (wnpa-sec-2012-15) 848561 - CVE-2012-4289 wireshark: DoS via excessive CPU consumption in AFP dissector (wnpa-sec-2012-17) 848572 - CVE-2012-4291 wireshark: DoS via excessive system resource consumption in CIP dissector (wnpa-sec-2012-20) 848575 - CVE-2012-4292 wireshark: crash in STUN dissector (wnpa-sec-2012-21) 848578 - CVE-2012-4290 wireshark: DoS via excessive CPU consumption in CTDB dissector (wnpa-sec-2012-23) 881742 - CVE-2012-5600 CVE-2012-6062 wireshark: DoS (infinite loop) in the RTCP dissector (wnpa-sec-2012-38) 881748 - CVE-2012-5599 CVE-2012-6061 wireshark: DoS (infinite loop) in the WTP dissector (wnpa-sec-2012-37) 881771 - CVE-2012-5598 CVE-2012-6060 wireshark: DoS (infinite loop) in the iSCSI dissector (wnpa-sec-2012-36) 881790 - CVE-2012-5597 CVE-2012-6059 wireshark: DoS (crash) in the ISAKMP dissector (wnpa-sec-2012-35) 881809 - CVE-2012-5595 CVE-2012-6056 wireshark: DoS (infinite loop) in the SCTP dissector (wnpa-sec-2012-33) 889346 - The NFSv4.1dissectors need to updated to the latest upstream release 965190 - CVE-2013-3559 wireshark: DoS (crash) in the DCP ETSI dissector (wnpa-sec-2013-27, upstream #8231, #8540, #8541) 965193 - CVE-2013-3557 wireshark: DoS (crash) in the ASN.1 BER dissector (wnpa-sec-2013-25, upstream #8599) 966331 - CVE-2013-3561 wireshark: Multiple Denial of Service flaws 972686 - CVE-2013-4081 wireshark: DoS (infinite loop) in the HTTP dissector (wnpa-sec-2013-39) 972688 - CVE-2013-4083 wireshark: Invalid free in the DCP ETSI dissector (wnpa-sec-2013-41) 990166 - CVE-2013-4927 wireshark: Integer signedness error in the Bluetooth SDP dissector (wnpa-sec-2013-45) 990170 - CVE-2013-4931 wireshark: DoS (infinite loop) in the GSM RR dissector (wnpa-sec-2013-49) 990172 - CVE-2013-4932 wireshark: Multiple array index errors in the GSM A Common dissector (wnpa-sec-2013-50) 990175 - CVE-2013-4933 wireshark: DoS (application crash) in the Netmon file parser (wnpa-sec-2013-51) 990178 - CVE-2013-4934 wireshark: DoS (application crash) in the Netmon file parser (wnpa-sec-2013-51) (A different flaw than CVE-2013-4933) 990179 - CVE-2013-4935 wireshark: DoS (application crash) in the ASN.1 PER dissector (wnpa-sec-2013-52) 990180 - CVE-2013-4936 wireshark: DoS (NULL pointer dereference, crash) in the PROFINET Real-Time dissector (wnpa-sec-2013-53) 1007197 - CVE-2013-5721 wireshark: MQ dissector crash (wnpa-sec-2013-58, upstream bug 9079) 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/wireshark-1.8.10-4.el6.src.rpm i386: wireshark-1.8.10-4.el6.i686.rpm wireshark-debuginfo-1.8.10-4.el6.i686.rpm wireshark-gnome-1.8.10-4.el6.i686.rpm x86_64: wireshark-1.8.10-4.el6.i686.rpm wireshark-1.8.10-4.el6.x86_64.rpm wireshark-debuginfo-1.8.10-4.el6.i686.rpm wireshark-debuginfo-1.8.10-4.el6.x86_64.rpm wireshark-gnome-1.8.10-4.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/wireshark-1.8.10-4.el6.src.rpm i386: wireshark-debuginfo-1.8.10-4.el6.i686.rpm wireshark-devel-1.8.10-4.el6.i686.rpm x86_64: wireshark-debuginfo-1.8.10-4.el6.i686.rpm wireshark-debuginfo-1.8.10-4.el6.x86_64.rpm wireshark-devel-1.8.10-4.el6.i686.rpm wireshark-devel-1.8.10-4.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/wireshark-1.8.10-4.el6.src.rpm i386: wireshark-1.8.10-4.el6.i686.rpm wireshark-debuginfo-1.8.10-4.el6.i686.rpm wireshark-gnome-1.8.10-4.el6.i686.rpm ppc64: wireshark-1.8.10-4.el6.ppc.rpm wireshark-1.8.10-4.el6.ppc64.rpm wireshark-debuginfo-1.8.10-4.el6.ppc.rpm wireshark-debuginfo-1.8.10-4.el6.ppc64.rpm wireshark-gnome-1.8.10-4.el6.ppc64.rpm s390x: wireshark-1.8.10-4.el6.s390.rpm wireshark-1.8.10-4.el6.s390x.rpm wireshark-debuginfo-1.8.10-4.el6.s390.rpm wireshark-debuginfo-1.8.10-4.el6.s390x.rpm wireshark-gnome-1.8.10-4.el6.s390x.rpm x86_64: wireshark-1.8.10-4.el6.i686.rpm wireshark-1.8.10-4.el6.x86_64.rpm wireshark-debuginfo-1.8.10-4.el6.i686.rpm wireshark-debuginfo-1.8.10-4.el6.x86_64.rpm wireshark-gnome-1.8.10-4.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/wireshark-1.8.10-4.el6.src.rpm i386: wireshark-debuginfo-1.8.10-4.el6.i686.rpm wireshark-devel-1.8.10-4.el6.i686.rpm ppc64: wireshark-debuginfo-1.8.10-4.el6.ppc.rpm wireshark-debuginfo-1.8.10-4.el6.ppc64.rpm wireshark-devel-1.8.10-4.el6.ppc.rpm wireshark-devel-1.8.10-4.el6.ppc64.rpm s390x: wireshark-debuginfo-1.8.10-4.el6.s390.rpm wireshark-debuginfo-1.8.10-4.el6.s390x.rpm wireshark-devel-1.8.10-4.el6.s390.rpm wireshark-devel-1.8.10-4.el6.s390x.rpm x86_64: wireshark-debuginfo-1.8.10-4.el6.i686.rpm wireshark-debuginfo-1.8.10-4.el6.x86_64.rpm wireshark-devel-1.8.10-4.el6.i686.rpm wireshark-devel-1.8.10-4.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/wireshark-1.8.10-4.el6.src.rpm i386: wireshark-1.8.10-4.el6.i686.rpm wireshark-debuginfo-1.8.10-4.el6.i686.rpm wireshark-gnome-1.8.10-4.el6.i686.rpm x86_64: wireshark-1.8.10-4.el6.i686.rpm wireshark-1.8.10-4.el6.x86_64.rpm wireshark-debuginfo-1.8.10-4.el6.i686.rpm wireshark-debuginfo-1.8.10-4.el6.x86_64.rpm wireshark-gnome-1.8.10-4.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/wireshark-1.8.10-4.el6.src.rpm i386: wireshark-debuginfo-1.8.10-4.el6.i686.rpm wireshark-devel-1.8.10-4.el6.i686.rpm x86_64: wireshark-debuginfo-1.8.10-4.el6.i686.rpm wireshark-debuginfo-1.8.10-4.el6.x86_64.rpm wireshark-devel-1.8.10-4.el6.i686.rpm wireshark-devel-1.8.10-4.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-2392.html https://www.redhat.com/security/data/cve/CVE-2012-3825.html https://www.redhat.com/security/data/cve/CVE-2012-4285.html https://www.redhat.com/security/data/cve/CVE-2012-4288.html https://www.redhat.com/security/data/cve/CVE-2012-4289.html https://www.redhat.com/security/data/cve/CVE-2012-4290.html https://www.redhat.com/security/data/cve/CVE-2012-4291.html https://www.redhat.com/security/data/cve/CVE-2012-4292.html https://www.redhat.com/security/data/cve/CVE-2012-5595.html https://www.redhat.com/security/data/cve/CVE-2012-5597.html https://www.redhat.com/security/data/cve/CVE-2012-5598.html https://www.redhat.com/security/data/cve/CVE-2012-5599.html https://www.redhat.com/security/data/cve/CVE-2012-5600.html https://www.redhat.com/security/data/cve/CVE-2012-6056.html https://www.redhat.com/security/data/cve/CVE-2012-6059.html https://www.redhat.com/security/data/cve/CVE-2012-6060.html https://www.redhat.com/security/data/cve/CVE-2012-6061.html https://www.redhat.com/security/data/cve/CVE-2012-6062.html https://www.redhat.com/security/data/cve/CVE-2013-3557.html https://www.redhat.com/security/data/cve/CVE-2013-3559.html https://www.redhat.com/security/data/cve/CVE-2013-3561.html https://www.redhat.com/security/data/cve/CVE-2013-4081.html https://www.redhat.com/security/data/cve/CVE-2013-4083.html https://www.redhat.com/security/data/cve/CVE-2013-4927.html https://www.redhat.com/security/data/cve/CVE-2013-4931.html https://www.redhat.com/security/data/cve/CVE-2013-4932.html https://www.redhat.com/security/data/cve/CVE-2013-4933.html https://www.redhat.com/security/data/cve/CVE-2013-4934.html https://www.redhat.com/security/data/cve/CVE-2013-4935.html https://www.redhat.com/security/data/cve/CVE-2013-4936.html https://www.redhat.com/security/data/cve/CVE-2013-5721.html https://access.redhat.com/security/updates/classification/#moderate http://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html http://www.wireshark.org/docs/relnotes/wireshark-1.6.0.html http://www.wireshark.org/docs/relnotes/wireshark-1.4.0.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSjYqGXlSAg2UNWIIRAnatAJ4hcxmq2lZTiFc7BQntM4OiVMjOSwCgpBbh XDje1WsK1vLhvQ0dMlB3Bho= =ni2z -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201308-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Wireshark: Multiple vulnerabilities Date: August 28, 2013 Bugs: #398549, #427964, #431572, #433990, #470262, #472762, #478694 ID: 201308-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Wireshark, allowing remote attackers to execute arbitrary code or cause Denial of Service. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-analyzer/wireshark < 1.10.1 >= 1.10.1 *>= 1.8.9 Description =========== Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All Wireshark 1.10 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.10.1" All Wireshark 1.8 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.8.9" References ========== [ 1 ] CVE-2012-0041 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0041 [ 2 ] CVE-2012-0042 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0042 [ 3 ] CVE-2012-0043 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0043 [ 4 ] CVE-2012-0066 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0066 [ 5 ] CVE-2012-0067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0067 [ 6 ] CVE-2012-0068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0068 [ 7 ] CVE-2012-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3548 [ 8 ] CVE-2012-4048 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4048 [ 9 ] CVE-2012-4049 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4049 [ 10 ] CVE-2012-4285 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4285 [ 11 ] CVE-2012-4286 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4286 [ 12 ] CVE-2012-4287 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4287 [ 13 ] CVE-2012-4288 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4288 [ 14 ] CVE-2012-4289 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4289 [ 15 ] CVE-2012-4290 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4290 [ 16 ] CVE-2012-4291 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4291 [ 17 ] CVE-2012-4292 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4292 [ 18 ] CVE-2012-4293 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4293 [ 19 ] CVE-2012-4294 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4294 [ 20 ] CVE-2012-4295 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4295 [ 21 ] CVE-2012-4296 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4296 [ 22 ] CVE-2012-4297 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4297 [ 23 ] CVE-2012-4298 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4298 [ 24 ] CVE-2013-3540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3540 [ 25 ] CVE-2013-3541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3541 [ 26 ] CVE-2013-3542 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3542 [ 27 ] CVE-2013-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3555 [ 28 ] CVE-2013-3556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3556 [ 29 ] CVE-2013-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3557 [ 30 ] CVE-2013-3558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3558 [ 31 ] CVE-2013-3559 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3559 [ 32 ] CVE-2013-4074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4074 [ 33 ] CVE-2013-4075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4075 [ 34 ] CVE-2013-4076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4076 [ 35 ] CVE-2013-4077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4077 [ 36 ] CVE-2013-4078 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4078 [ 37 ] CVE-2013-4079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4079 [ 38 ] CVE-2013-4080 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4080 [ 39 ] CVE-2013-4081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4081 [ 40 ] CVE-2013-4082 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4082 [ 41 ] CVE-2013-4083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4083 [ 42 ] CVE-2013-4920 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4920 [ 43 ] CVE-2013-4921 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4921 [ 44 ] CVE-2013-4922 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4922 [ 45 ] CVE-2013-4923 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4923 [ 46 ] CVE-2013-4924 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4924 [ 47 ] CVE-2013-4925 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4925 [ 48 ] CVE-2013-4926 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4926 [ 49 ] CVE-2013-4927 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4927 [ 50 ] CVE-2013-4928 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4928 [ 51 ] CVE-2013-4929 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4929 [ 52 ] CVE-2013-4930 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4930 [ 53 ] CVE-2013-4931 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4931 [ 54 ] CVE-2013-4932 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4932 [ 55 ] CVE-2013-4933 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4933 [ 56 ] CVE-2013-4934 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4934 [ 57 ] CVE-2013-4935 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4935 [ 58 ] CVE-2013-4936 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4936 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201308-05.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.88

sources: NVD: CVE-2013-4936 // JVNDB: JVNDB-2013-003575 // CNVD: CNVD-2013-11083 // BID: 61471 // IVD: 458e1dc1-8ea0-4d56-b127-563717f33338 // PACKETSTORM: 123024 // PACKETSTORM: 124137 // PACKETSTORM: 122983

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 458e1dc1-8ea0-4d56-b127-563717f33338 // CNVD: CNVD-2013-11083

AFFECTED PRODUCTS

vendor:wiresharkmodel:wiresharkscope:eqversion:1.10.0

Trust: 1.6

vendor:wiresharkmodel:wiresharkscope:eqversion:1.10.1

Trust: 0.8

vendor:wiresharkmodel:wiresharkscope:ltversion:1.10.x

Trust: 0.8

vendor:wiresharkmodel:foundation wiresharkscope:eqversion:1.10.0

Trust: 0.6

vendor:wiresharkmodel:wiresharkscope:eqversion:1.10

Trust: 0.3

vendor:wiresharkmodel:wiresharkscope:eqversion:1.8.7

Trust: 0.3

vendor:wiresharkmodel:wiresharkscope:eqversion:1.8.6

Trust: 0.3

vendor:wiresharkmodel:wiresharkscope:eqversion:1.8.5

Trust: 0.3

vendor:wiresharkmodel:wiresharkscope:eqversion:1.8.4

Trust: 0.3

vendor:wiresharkmodel:wiresharkscope:eqversion:1.8.8

Trust: 0.3

vendor:wiresharkmodel:wiresharkscope:eqversion:1.8.3

Trust: 0.3

vendor:wiresharkmodel:wiresharkscope:eqversion:1.8.2

Trust: 0.3

vendor:wiresharkmodel:wiresharkscope:eqversion:1.8.1

Trust: 0.3

vendor:wiresharkmodel:wiresharkscope:eqversion:1.8.0

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11.1

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:5

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.1

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.1

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.5

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.5

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.1

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.3

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.1.0.9

Trust: 0.3

vendor:avayamodel:aura system platform sp1scope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.9.3

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.8.3

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.0.3

Trust: 0.3

vendor:avayamodel:aura system platform sp3scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system platform sp2scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:1.1

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:1.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3

Trust: 0.3

vendor:avayamodel:aura system manager sp3scope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.5

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.3

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.2

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura system manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.5

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.3

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.2

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.3

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:2.0

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.4

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2

Trust: 0.3

vendor:wiresharkmodel:wiresharkscope:neversion:1.10.1

Trust: 0.3

vendor:wiresharkmodel:wiresharkscope:neversion:1.8.9

Trust: 0.3

vendor:oraclemodel:solarisscope:neversion:11.1.11.4.0

Trust: 0.3

vendor:wiresharkmodel: - scope:eqversion:1.10.0

Trust: 0.2

sources: IVD: 458e1dc1-8ea0-4d56-b127-563717f33338 // CNVD: CNVD-2013-11083 // BID: 61471 // JVNDB: JVNDB-2013-003575 // CNNVD: CNNVD-201307-598 // NVD: CVE-2013-4936

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2013-4936
value: MEDIUM

Trust: 1.0

NVD: CVE-2013-4936
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2013-11083
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201307-598
value: MEDIUM

Trust: 0.6

IVD: 458e1dc1-8ea0-4d56-b127-563717f33338
value: MEDIUM

Trust: 0.2

nvd@nist.gov: CVE-2013-4936
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2013-11083
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 458e1dc1-8ea0-4d56-b127-563717f33338
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

sources: IVD: 458e1dc1-8ea0-4d56-b127-563717f33338 // CNVD: CNVD-2013-11083 // JVNDB: JVNDB-2013-003575 // CNNVD: CNNVD-201307-598 // NVD: CVE-2013-4936

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-Other

Trust: 0.8

sources: JVNDB: JVNDB-2013-003575 // NVD: CVE-2013-4936

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 122983 // CNNVD: CNNVD-201307-598

TYPE

Unknown

Trust: 0.3

sources: BID: 61471

CONFIGURATIONS

sources: JVNDB: JVNDB-2013-003575

PATCH

title:Multiple vulnerabilities in Wiresharkurl:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark6

Trust: 0.8

title:Diff of /trunk/plugins/profinet/packet-pn-rt.curl:http://anonsvn.wireshark.org/viewvc/trunk/plugins/profinet/packet-pn-rt.c?r1=50651&r2=50650&pathrev=50651

Trust: 0.8

title:Revision 50651url:http://anonsvn.wireshark.org/viewvc?view=revision&revision=50651

Trust: 0.8

title:wnpa-sec-2013-53url:https://www.wireshark.org/security/wnpa-sec-2013-53.html

Trust: 0.8

title:Wireshark 1.10.1 Release Notesurl:http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html

Trust: 0.8

title:Bug 8904url:https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8904

Trust: 0.8

title:Wireshark PROFINET Real-Time Parser Malformed Packet Handling Denial of Service Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/36545

Trust: 0.6

sources: CNVD: CNVD-2013-11083 // JVNDB: JVNDB-2013-003575

EXTERNAL IDS

db:NVDid:CVE-2013-4936

Trust: 3.8

db:SECUNIAid:54296

Trust: 1.6

db:SECUNIAid:54425

Trust: 1.0

db:BIDid:61471

Trust: 0.9

db:CNVDid:CNVD-2013-11083

Trust: 0.8

db:CNNVDid:CNNVD-201307-598

Trust: 0.8

db:JVNDBid:JVNDB-2013-003575

Trust: 0.8

db:IVDid:458E1DC1-8EA0-4D56-B127-563717F33338

Trust: 0.2

db:PACKETSTORMid:123024

Trust: 0.1

db:PACKETSTORMid:124137

Trust: 0.1

db:PACKETSTORMid:122983

Trust: 0.1

sources: IVD: 458e1dc1-8ea0-4d56-b127-563717f33338 // CNVD: CNVD-2013-11083 // BID: 61471 // JVNDB: JVNDB-2013-003575 // PACKETSTORM: 123024 // PACKETSTORM: 124137 // PACKETSTORM: 122983 // CNNVD: CNNVD-201307-598 // NVD: CVE-2013-4936

REFERENCES

url:https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8904

Trust: 2.2

url:http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html

Trust: 2.2

url:https://www.wireshark.org/security/wnpa-sec-2013-.html

Trust: 1.2

url:http://anonsvn.wireshark.org/viewvc?view=revision&revision=50472

Trust: 1.2

url:http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-smtp.c?r1=50472&r2=50471&pathrev=50472

Trust: 1.2

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16971

Trust: 1.0

url:http://secunia.com/advisories/54296

Trust: 1.0

url:https://www.wireshark.org/security/wnpa-sec-2013-53.html

Trust: 1.0

url:http://anonsvn.wireshark.org/viewvc/trunk/plugins/profinet/packet-pn-rt.c?r1=50651&r2=50650&pathrev=50651

Trust: 1.0

url:http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml

Trust: 1.0

url:http://secunia.com/advisories/54425

Trust: 1.0

url:http://anonsvn.wireshark.org/viewvc?view=revision&revision=50651

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4936

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-4936

Trust: 0.8

url:http://secunia.com/advisories/54296/

Trust: 0.6

url:http://www.wireshark.org/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-4292

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-4285

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-4291

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-4289

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-4290

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-4288

Trust: 0.3

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4933

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-3557

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4288

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4049

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-0066

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4081

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4292

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-0068

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4922

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-4298

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4289

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4296

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0042

Trust: 0.2

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4293

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-0043

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4924

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4078

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4297

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4932

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-4287

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4080

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4082

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0041

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4287

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4931

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3556

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0043

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-3548

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-4048

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4928

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-0042

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0067

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4291

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0068

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4083

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4936

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4926

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3548

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4923

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4920

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4286

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3558

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4927

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4935

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4074

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-3556

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-4295

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-3559

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-4294

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4048

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4295

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-4286

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4077

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3555

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4929

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4921

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3559

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3557

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4285

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-4049

Trust: 0.2

url:http://security.gentoo.org/glsa/glsa-201308-05.xml

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4290

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-0041

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4294

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4076

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4925

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4934

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4075

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-4296

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-3555

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4930

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-0067

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4298

Trust: 0.2

url:http://security.gentoo.org/

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0066

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-4293

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-4297

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4079

Trust: 0.2

url:https://bugs.gentoo.org.

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3562

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3560

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3561

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-3558

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-2392.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-4931.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-4290.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5595.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4932

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2013-1569.html

Trust: 0.1

url:https://access.redhat.com/site/articles/11258

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-6062

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5599.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-3561.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-4292.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-4927.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5597

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-4932.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-4934.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5600.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-6062.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-4289.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-4083.html

Trust: 0.1

url:http://www.wireshark.org/docs/relnotes/wireshark-1.6.0.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4934

Trust: 0.1

url:http://www.wireshark.org/docs/relnotes/wireshark-1.4.0.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-3561

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-3825.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4927

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-3559.html

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-4288.html

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2392

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-4933.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-4291.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-4936.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4083

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-6056.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-6059.html

Trust: 0.1

url:http://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4933

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-4081.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5600

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-6060.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-6056

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5598

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-6059

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4081

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-3557.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-4935.html

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3825

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5721.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-6061.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-4285.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5595

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5599

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5598.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-6060

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-6061

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5597.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4931

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-3541

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-3542

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-3540

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3542

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3540

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3541

Trust: 0.1

sources: CNVD: CNVD-2013-11083 // BID: 61471 // JVNDB: JVNDB-2013-003575 // PACKETSTORM: 123024 // PACKETSTORM: 124137 // PACKETSTORM: 122983 // CNNVD: CNNVD-201307-598 // NVD: CVE-2013-4936

CREDITS

Reported by the vendor, G. Geshev, Laurent Butti, and Oliver-Tobias Ripka.

Trust: 0.3

sources: BID: 61471

SOURCES

db:IVDid:458e1dc1-8ea0-4d56-b127-563717f33338
db:CNVDid:CNVD-2013-11083
db:BIDid:61471
db:JVNDBid:JVNDB-2013-003575
db:PACKETSTORMid:123024
db:PACKETSTORMid:124137
db:PACKETSTORMid:122983
db:CNNVDid:CNNVD-201307-598
db:NVDid:CVE-2013-4936

LAST UPDATE DATE

2024-11-23T20:48:09.688000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2013-11083date:2013-07-31T00:00:00
db:BIDid:61471date:2015-04-13T21:41:00
db:JVNDBid:JVNDB-2013-003575date:2013-10-24T00:00:00
db:CNNVDid:CNNVD-201307-598date:2013-07-31T00:00:00
db:NVDid:CVE-2013-4936date:2024-11-21T01:56:43.203

SOURCES RELEASE DATE

db:IVDid:458e1dc1-8ea0-4d56-b127-563717f33338date:2013-07-31T00:00:00
db:CNVDid:CNVD-2013-11083date:2013-07-31T00:00:00
db:BIDid:61471date:2013-07-29T00:00:00
db:JVNDBid:JVNDB-2013-003575date:2013-07-31T00:00:00
db:PACKETSTORMid:123024date:2013-08-30T19:22:22
db:PACKETSTORMid:124137date:2013-11-21T19:37:02
db:PACKETSTORMid:122983date:2013-08-29T02:49:21
db:CNNVDid:CNNVD-201307-598date:2013-07-31T00:00:00
db:NVDid:CVE-2013-4936date:2013-07-30T00:56:16.067