Login
Newsletter
Werbung

Sicherheit: Denial of Service in wireshark
Aktuelle Meldungen Distributionen
Name: Denial of Service in wireshark
ID: RHSA-2007:0066-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 14. März 2007, 18:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0456
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0457
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0458
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0459
Applikationen: Wireshark

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Low: wireshark security update
Advisory ID: RHSA-2007:0066-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0066.html
Issue date: 2007-03-14
Updated on: 2007-03-14
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-0456 CVE-2007-0457 CVE-2007-0458
CVE-2007-0459
- ---------------------------------------------------------------------

1. Summary:

New Wireshark packages that fix various security vulnerabilities are now
available. Wireshark was previously known as Ethereal.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

Wireshark is a program for monitoring network traffic.

Several denial of service bugs were found in Wireshark's LLT, IEEE 802.11,
http, and tcp protocol dissectors. It was possible for Wireshark to crash
or stop responding if it read a malformed packet off the network.
(CVE-2007-0456, CVE-2007-0457, CVE-2007-0458, CVE-2007-0459)

Users of Wireshark should upgrade to these updated packages containing
Wireshark version 0.99.5, which is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188


5. Bug IDs fixed (http://bugzilla.redhat.com/):

225689 - CVE-2007-0456 Multiple Wireshark issues (CVE-2007-0457, CVE-2007-0458,
CVE-2007-0459)
225781 - CVE-2007-0456 Multiple Wireshark issues (CVE-2007-0457, CVE-2007-0458,
CVE-2007-0459)

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
wireshark-0.99.5-AS21.3.src.rpm
910c560ed0a96d5d421fdd4dc960e58b wireshark-0.99.5-AS21.3.src.rpm

i386:
b77cfcda3db81ff075eacc7f6b8da85d wireshark-0.99.5-AS21.3.i386.rpm
3ba3d22aba95c5738b35bce0ff61be23 wireshark-gnome-0.99.5-AS21.3.i386.rpm

ia64:
ec1c1946804e2bff049c49283c93e51b wireshark-0.99.5-AS21.3.ia64.rpm
a38f01c33c7d7aaa2b297378384688b4 wireshark-gnome-0.99.5-AS21.3.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
wireshark-0.99.5-AS21.3.src.rpm
910c560ed0a96d5d421fdd4dc960e58b wireshark-0.99.5-AS21.3.src.rpm

ia64:
ec1c1946804e2bff049c49283c93e51b wireshark-0.99.5-AS21.3.ia64.rpm
a38f01c33c7d7aaa2b297378384688b4 wireshark-gnome-0.99.5-AS21.3.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
wireshark-0.99.5-AS21.3.src.rpm
910c560ed0a96d5d421fdd4dc960e58b wireshark-0.99.5-AS21.3.src.rpm

i386:
b77cfcda3db81ff075eacc7f6b8da85d wireshark-0.99.5-AS21.3.i386.rpm
3ba3d22aba95c5738b35bce0ff61be23 wireshark-gnome-0.99.5-AS21.3.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
wireshark-0.99.5-AS21.3.src.rpm
910c560ed0a96d5d421fdd4dc960e58b wireshark-0.99.5-AS21.3.src.rpm

i386:
b77cfcda3db81ff075eacc7f6b8da85d wireshark-0.99.5-AS21.3.i386.rpm
3ba3d22aba95c5738b35bce0ff61be23 wireshark-gnome-0.99.5-AS21.3.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
wireshark-0.99.5-EL3.1.src.rpm
c7255e4fa8af9ea9e6f8e1ee725e99e0 wireshark-0.99.5-EL3.1.src.rpm

i386:
34ed0d94e523c71598f686e2cd1f12a7 wireshark-0.99.5-EL3.1.i386.rpm
5e1ab6abb2938fbb186b5931a73a657a wireshark-debuginfo-0.99.5-EL3.1.i386.rpm
51c2537226e42b98628130f8bd7c59ae wireshark-gnome-0.99.5-EL3.1.i386.rpm

ia64:
daf4a17f63e344828751e80281ebb877 wireshark-0.99.5-EL3.1.ia64.rpm
8cef63ff60d2c9a4e477708859710fff wireshark-debuginfo-0.99.5-EL3.1.ia64.rpm
3c80210a835d9daa2001a87b61bfa94f wireshark-gnome-0.99.5-EL3.1.ia64.rpm

ppc:
f227857529add11741a61af950c52a34 wireshark-0.99.5-EL3.1.ppc.rpm
64e566cd791dc45796d1f8941ef71853 wireshark-debuginfo-0.99.5-EL3.1.ppc.rpm
79016cc05e209507144f51fb39f91b79 wireshark-gnome-0.99.5-EL3.1.ppc.rpm

s390:
da432075e4346fced0060df567b55096 wireshark-0.99.5-EL3.1.s390.rpm
d5660961fa9fd8379131623413eaf89d wireshark-debuginfo-0.99.5-EL3.1.s390.rpm
ec4f0a3279698d6e470f64c829e0afcb wireshark-gnome-0.99.5-EL3.1.s390.rpm

s390x:
97340db1628c7b88e87e3a55fe11fc31 wireshark-0.99.5-EL3.1.s390x.rpm
d103f1089b8a4e1804c49917c75fd0b4 wireshark-debuginfo-0.99.5-EL3.1.s390x.rpm
d222da5178b1398b758d8e15e3388fb8 wireshark-gnome-0.99.5-EL3.1.s390x.rpm

x86_64:
9cb61c5d8b95d8f83be1625deac47149 wireshark-0.99.5-EL3.1.x86_64.rpm
bfcabe9dd73a7e699ae74fab0839b801 wireshark-debuginfo-0.99.5-EL3.1.x86_64.rpm
aad3f0b52b39619959761586c374821b wireshark-gnome-0.99.5-EL3.1.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
wireshark-0.99.5-EL3.1.src.rpm
c7255e4fa8af9ea9e6f8e1ee725e99e0 wireshark-0.99.5-EL3.1.src.rpm

i386:
34ed0d94e523c71598f686e2cd1f12a7 wireshark-0.99.5-EL3.1.i386.rpm
5e1ab6abb2938fbb186b5931a73a657a wireshark-debuginfo-0.99.5-EL3.1.i386.rpm
51c2537226e42b98628130f8bd7c59ae wireshark-gnome-0.99.5-EL3.1.i386.rpm

x86_64:
9cb61c5d8b95d8f83be1625deac47149 wireshark-0.99.5-EL3.1.x86_64.rpm
bfcabe9dd73a7e699ae74fab0839b801 wireshark-debuginfo-0.99.5-EL3.1.x86_64.rpm
aad3f0b52b39619959761586c374821b wireshark-gnome-0.99.5-EL3.1.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
wireshark-0.99.5-EL3.1.src.rpm
c7255e4fa8af9ea9e6f8e1ee725e99e0 wireshark-0.99.5-EL3.1.src.rpm

i386:
34ed0d94e523c71598f686e2cd1f12a7 wireshark-0.99.5-EL3.1.i386.rpm
5e1ab6abb2938fbb186b5931a73a657a wireshark-debuginfo-0.99.5-EL3.1.i386.rpm
51c2537226e42b98628130f8bd7c59ae wireshark-gnome-0.99.5-EL3.1.i386.rpm

ia64:
daf4a17f63e344828751e80281ebb877 wireshark-0.99.5-EL3.1.ia64.rpm
8cef63ff60d2c9a4e477708859710fff wireshark-debuginfo-0.99.5-EL3.1.ia64.rpm
3c80210a835d9daa2001a87b61bfa94f wireshark-gnome-0.99.5-EL3.1.ia64.rpm

x86_64:
9cb61c5d8b95d8f83be1625deac47149 wireshark-0.99.5-EL3.1.x86_64.rpm
bfcabe9dd73a7e699ae74fab0839b801 wireshark-debuginfo-0.99.5-EL3.1.x86_64.rpm
aad3f0b52b39619959761586c374821b wireshark-gnome-0.99.5-EL3.1.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
wireshark-0.99.5-EL3.1.src.rpm
c7255e4fa8af9ea9e6f8e1ee725e99e0 wireshark-0.99.5-EL3.1.src.rpm

i386:
34ed0d94e523c71598f686e2cd1f12a7 wireshark-0.99.5-EL3.1.i386.rpm
5e1ab6abb2938fbb186b5931a73a657a wireshark-debuginfo-0.99.5-EL3.1.i386.rpm
51c2537226e42b98628130f8bd7c59ae wireshark-gnome-0.99.5-EL3.1.i386.rpm

ia64:
daf4a17f63e344828751e80281ebb877 wireshark-0.99.5-EL3.1.ia64.rpm
8cef63ff60d2c9a4e477708859710fff wireshark-debuginfo-0.99.5-EL3.1.ia64.rpm
3c80210a835d9daa2001a87b61bfa94f wireshark-gnome-0.99.5-EL3.1.ia64.rpm

x86_64:
9cb61c5d8b95d8f83be1625deac47149 wireshark-0.99.5-EL3.1.x86_64.rpm
bfcabe9dd73a7e699ae74fab0839b801 wireshark-debuginfo-0.99.5-EL3.1.x86_64.rpm
aad3f0b52b39619959761586c374821b wireshark-gnome-0.99.5-EL3.1.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
wireshark-0.99.5-EL4.1.src.rpm
f9a8dcaf414f499920f5199dbbc28ca1 wireshark-0.99.5-EL4.1.src.rpm

i386:
30bd4ee2fb228d263ed311f658f6dda7 wireshark-0.99.5-EL4.1.i386.rpm
d63184791accb985d71796deb495f6ab wireshark-debuginfo-0.99.5-EL4.1.i386.rpm
1882b5a6ebe75341c5487a6475366b44 wireshark-gnome-0.99.5-EL4.1.i386.rpm

ia64:
3949dc851c7701f0a5931d54d884470a wireshark-0.99.5-EL4.1.ia64.rpm
65268475b0a25652ff23a134df5a6a41 wireshark-debuginfo-0.99.5-EL4.1.ia64.rpm
0ed02fc9f811c94b3cc348bf6b27c6a5 wireshark-gnome-0.99.5-EL4.1.ia64.rpm

ppc:
f5d27f3b28bfe94b3fe4b2da9f99dd6e wireshark-0.99.5-EL4.1.ppc.rpm
108a9935cb05adcc7dab9d720cece787 wireshark-debuginfo-0.99.5-EL4.1.ppc.rpm
6287732afaf422b7010907af1f5a2658 wireshark-gnome-0.99.5-EL4.1.ppc.rpm

s390:
6b1f7d80530974ec11d2f978f295beaf wireshark-0.99.5-EL4.1.s390.rpm
05843b009505b2d1a08145349798d287 wireshark-debuginfo-0.99.5-EL4.1.s390.rpm
8218d325de4fd6a3438ffde70433444b wireshark-gnome-0.99.5-EL4.1.s390.rpm

s390x:
aff316b3f3be3641b77008c327ff372f wireshark-0.99.5-EL4.1.s390x.rpm
55e0974d1211d5b8b1db7ff970ea38a8 wireshark-debuginfo-0.99.5-EL4.1.s390x.rpm
1b74eb3df654513a225860f29eb69085 wireshark-gnome-0.99.5-EL4.1.s390x.rpm

x86_64:
9c952637d690e2b1bc56d0b7dee10037 wireshark-0.99.5-EL4.1.x86_64.rpm
63a91dec4be24935a00ded591744fdf5 wireshark-debuginfo-0.99.5-EL4.1.x86_64.rpm
a7640db353e1b6ed82bfed2f6b69aa80 wireshark-gnome-0.99.5-EL4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
wireshark-0.99.5-EL4.1.src.rpm
f9a8dcaf414f499920f5199dbbc28ca1 wireshark-0.99.5-EL4.1.src.rpm

i386:
30bd4ee2fb228d263ed311f658f6dda7 wireshark-0.99.5-EL4.1.i386.rpm
d63184791accb985d71796deb495f6ab wireshark-debuginfo-0.99.5-EL4.1.i386.rpm
1882b5a6ebe75341c5487a6475366b44 wireshark-gnome-0.99.5-EL4.1.i386.rpm

x86_64:
9c952637d690e2b1bc56d0b7dee10037 wireshark-0.99.5-EL4.1.x86_64.rpm
63a91dec4be24935a00ded591744fdf5 wireshark-debuginfo-0.99.5-EL4.1.x86_64.rpm
a7640db353e1b6ed82bfed2f6b69aa80 wireshark-gnome-0.99.5-EL4.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
wireshark-0.99.5-EL4.1.src.rpm
f9a8dcaf414f499920f5199dbbc28ca1 wireshark-0.99.5-EL4.1.src.rpm

i386:
30bd4ee2fb228d263ed311f658f6dda7 wireshark-0.99.5-EL4.1.i386.rpm
d63184791accb985d71796deb495f6ab wireshark-debuginfo-0.99.5-EL4.1.i386.rpm
1882b5a6ebe75341c5487a6475366b44 wireshark-gnome-0.99.5-EL4.1.i386.rpm

ia64:
3949dc851c7701f0a5931d54d884470a wireshark-0.99.5-EL4.1.ia64.rpm
65268475b0a25652ff23a134df5a6a41 wireshark-debuginfo-0.99.5-EL4.1.ia64.rpm
0ed02fc9f811c94b3cc348bf6b27c6a5 wireshark-gnome-0.99.5-EL4.1.ia64.rpm

x86_64:
9c952637d690e2b1bc56d0b7dee10037 wireshark-0.99.5-EL4.1.x86_64.rpm
63a91dec4be24935a00ded591744fdf5 wireshark-debuginfo-0.99.5-EL4.1.x86_64.rpm
a7640db353e1b6ed82bfed2f6b69aa80 wireshark-gnome-0.99.5-EL4.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
wireshark-0.99.5-EL4.1.src.rpm
f9a8dcaf414f499920f5199dbbc28ca1 wireshark-0.99.5-EL4.1.src.rpm

i386:
30bd4ee2fb228d263ed311f658f6dda7 wireshark-0.99.5-EL4.1.i386.rpm
d63184791accb985d71796deb495f6ab wireshark-debuginfo-0.99.5-EL4.1.i386.rpm
1882b5a6ebe75341c5487a6475366b44 wireshark-gnome-0.99.5-EL4.1.i386.rpm

ia64:
3949dc851c7701f0a5931d54d884470a wireshark-0.99.5-EL4.1.ia64.rpm
65268475b0a25652ff23a134df5a6a41 wireshark-debuginfo-0.99.5-EL4.1.ia64.rpm
0ed02fc9f811c94b3cc348bf6b27c6a5 wireshark-gnome-0.99.5-EL4.1.ia64.rpm

x86_64:
9c952637d690e2b1bc56d0b7dee10037 wireshark-0.99.5-EL4.1.x86_64.rpm
63a91dec4be24935a00ded591744fdf5 wireshark-debuginfo-0.99.5-EL4.1.x86_64.rpm
a7640db353e1b6ed82bfed2f6b69aa80 wireshark-gnome-0.99.5-EL4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
wireshark-0.99.5-1.el5.src.rpm
9d82bbd74ce9e46b5b029ce6c888fca1 wireshark-0.99.5-1.el5.src.rpm

i386:
7b122e6649aae58047ba0ba52e95b098 wireshark-0.99.5-1.el5.i386.rpm
2ac3271501487de446ee89927ffab68e wireshark-debuginfo-0.99.5-1.el5.i386.rpm

x86_64:
c694b461024223123dcccc99e36fbcfe wireshark-0.99.5-1.el5.x86_64.rpm
85472d7d770931966ed35c1ced184148 wireshark-debuginfo-0.99.5-1.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
wireshark-0.99.5-1.el5.src.rpm
9d82bbd74ce9e46b5b029ce6c888fca1 wireshark-0.99.5-1.el5.src.rpm

i386:
2ac3271501487de446ee89927ffab68e wireshark-debuginfo-0.99.5-1.el5.i386.rpm
9a1fac83085a7198d5d5e2458a9470f8 wireshark-gnome-0.99.5-1.el5.i386.rpm

x86_64:
85472d7d770931966ed35c1ced184148 wireshark-debuginfo-0.99.5-1.el5.x86_64.rpm
bfd080375e919294702992180c392d0e wireshark-gnome-0.99.5-1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
wireshark-0.99.5-1.el5.src.rpm
9d82bbd74ce9e46b5b029ce6c888fca1 wireshark-0.99.5-1.el5.src.rpm

i386:
7b122e6649aae58047ba0ba52e95b098 wireshark-0.99.5-1.el5.i386.rpm
2ac3271501487de446ee89927ffab68e wireshark-debuginfo-0.99.5-1.el5.i386.rpm
9a1fac83085a7198d5d5e2458a9470f8 wireshark-gnome-0.99.5-1.el5.i386.rpm

ia64:
721f3ceef0332dff923788b52324927a wireshark-0.99.5-1.el5.ia64.rpm
e93e9200fcb20e849e5467e5e8e81985 wireshark-debuginfo-0.99.5-1.el5.ia64.rpm
15a81f98c580035a4bdbf6561973eb51 wireshark-gnome-0.99.5-1.el5.ia64.rpm

ppc:
31f9643c15386b3e2abda11ba247a0d0 wireshark-0.99.5-1.el5.ppc.rpm
b664bfb84a8f9f30d7a3a359dd27ac31 wireshark-debuginfo-0.99.5-1.el5.ppc.rpm
4fb3acc5c5984c27c36d5abb21b79486 wireshark-gnome-0.99.5-1.el5.ppc.rpm

s390x:
4d6cf43bf9684f03dc4c2bb629a647dc wireshark-0.99.5-1.el5.s390x.rpm
8b1bc7bbf6cf754e6aee57b1bfa06b78 wireshark-debuginfo-0.99.5-1.el5.s390x.rpm
db2d8fc707cefe67c6662591bbd87f69 wireshark-gnome-0.99.5-1.el5.s390x.rpm

x86_64:
c694b461024223123dcccc99e36fbcfe wireshark-0.99.5-1.el5.x86_64.rpm
85472d7d770931966ed35c1ced184148 wireshark-debuginfo-0.99.5-1.el5.x86_64.rpm
bfd080375e919294702992180c392d0e wireshark-gnome-0.99.5-1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0456
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0457
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0458
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0459
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFF+CTQXlSAg2UNWIIRAorZAKCvP7aklDwAM42b/Mb/Wo8vu94rMACdGQ5j
GNQI+nqBZS37VZ4SWTDmACY=
=aey6
-----END PGP SIGNATURE-----



--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung