Wireshark: Multiple Vulnerabilities — GLSA 202402-09

Multiple out-of-bounds read vulnerabilities have been discovered in Wireshark.

Affected packages

net-analyzer/wireshark on all architectures
Affected versions < 4.0.11
Unaffected versions >= 4.0.11

Background

Wireshark is a versatile network protocol analyzer.

Description

Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All Wireshark users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-4.0.11"
 

References

Release date
February 04, 2024

Latest revision
February 04, 2024: 1

Severity
low

Exploitable
remote

Bugzilla entries