Advisories ยป MGASA-2013-0380

Updated wireshark packages fix two security vulnerabilities

Publication date: 19 Dec 2013
Modification date: 19 Dec 2013
Type: security
Affected Mageia releases : 3
CVE: CVE-2013-7112 , CVE-2013-7114

Description

Updated wireshark packages fix security vulnerabilities:

The SIP dissector could go into an infinite loop (CVE-2013-7112).

The NTLMSSP v2 dissector could crash (CVE-2013-7114).
                

References

SRPMS

3/core