[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: [SECURITY] [DSA 3141-1] wireshark security update



unsubscribe


From: Moritz Muehlenhoff <jmm@debian.org>
To: debian-security-announce@lists.debian.org
Sent: Tuesday, January 27, 2015 6:24 AM
Subject: [SECURITY] [DSA 3141-1] wireshark security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3141-1                  security@debian.org
http://www.debian.org/security/                       Moritz Muehlenhoff
January 27, 2015                      http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : wireshark
CVE ID        : CVE-2015-0562 CVE-2015-0564

Multiple vulnerabilities were discovered in the dissectors/parsers for
SSL/TLS and DEC DNA, which could result in denial of service.

For the stable distribution (wheezy), these problems have been fixed in
version 1.8.2-5wheezy14.

For the upcoming stable distribution (jessie), these problems have been
fixed in version 1.12.1+g01b65bf-3.

For the unstable distribution (sid), these problems have been fixed in
version 1.12.1+g01b65bf-3.

We recommend that you upgrade your wireshark packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PXL5
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org
Archive: https://lists.debian.org/20150127112429.GA9823@pisco.westfalen.local




Reply to: