Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Wireshark
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Wireshark
ID: RHSA-2010:0924-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 30. November 2010, 22:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3445
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4300
http://www.wireshark.org/security/wnpa-sec-2010-12.html
http://www.wireshark.org/security/wnpa-sec-2010-13.html
Applikationen: Wireshark

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: wireshark security update
Advisory ID: RHSA-2010:0924-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0924.html
Issue date: 2010-11-30
CVE Names: CVE-2010-3445 CVE-2010-4300
=====================================================================

1. Summary:

Updated wireshark packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Wireshark is a program for monitoring network traffic. Wireshark was
previously known as Ethereal.

A heap-based buffer overflow flaw was found in the Wireshark Local Download
Sharing Service (LDSS) dissector. If Wireshark read a malformed packet off
a network or opened a malicious dump file, it could crash or, possibly,
execute arbitrary code as the user running Wireshark. (CVE-2010-4300)

A denial of service flaw was found in Wireshark. Wireshark could crash or
stop responding if it read a malformed packet off a network, or opened a
malicious dump file. (CVE-2010-3445)

Users of Wireshark should upgrade to these updated packages, which contain
Wireshark version 1.2.13, and resolve these issues. All running instances
of Wireshark must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

639486 - CVE-2010-3445 wireshark: stack overflow in BER dissector
656456 - CVE-2010-4300 Wireshark: Heap-based buffer overflow in LDSS dissector

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
wireshark-1.2.13-1.el6_0.1.src.rpm

i386:
wireshark-1.2.13-1.el6_0.1.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.i686.rpm

x86_64:
wireshark-1.2.13-1.el6_0.1.i686.rpm
wireshark-1.2.13-1.el6_0.1.x86_64.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
wireshark-1.2.13-1.el6_0.1.src.rpm

i386:
wireshark-debuginfo-1.2.13-1.el6_0.1.i686.rpm
wireshark-devel-1.2.13-1.el6_0.1.i686.rpm
wireshark-gnome-1.2.13-1.el6_0.1.i686.rpm

x86_64:
wireshark-debuginfo-1.2.13-1.el6_0.1.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.x86_64.rpm
wireshark-devel-1.2.13-1.el6_0.1.i686.rpm
wireshark-devel-1.2.13-1.el6_0.1.x86_64.rpm
wireshark-gnome-1.2.13-1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
wireshark-1.2.13-1.el6_0.1.src.rpm

i386:
wireshark-1.2.13-1.el6_0.1.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.i686.rpm

ppc64:
wireshark-1.2.13-1.el6_0.1.ppc.rpm
wireshark-1.2.13-1.el6_0.1.ppc64.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.ppc.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.ppc64.rpm

s390x:
wireshark-1.2.13-1.el6_0.1.s390.rpm
wireshark-1.2.13-1.el6_0.1.s390x.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.s390.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.s390x.rpm

x86_64:
wireshark-1.2.13-1.el6_0.1.i686.rpm
wireshark-1.2.13-1.el6_0.1.x86_64.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
wireshark-1.2.13-1.el6_0.1.src.rpm

i386:
wireshark-debuginfo-1.2.13-1.el6_0.1.i686.rpm
wireshark-devel-1.2.13-1.el6_0.1.i686.rpm
wireshark-gnome-1.2.13-1.el6_0.1.i686.rpm

ppc64:
wireshark-debuginfo-1.2.13-1.el6_0.1.ppc.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.ppc64.rpm
wireshark-devel-1.2.13-1.el6_0.1.ppc.rpm
wireshark-devel-1.2.13-1.el6_0.1.ppc64.rpm
wireshark-gnome-1.2.13-1.el6_0.1.ppc64.rpm

s390x:
wireshark-debuginfo-1.2.13-1.el6_0.1.s390.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.s390x.rpm
wireshark-devel-1.2.13-1.el6_0.1.s390.rpm
wireshark-devel-1.2.13-1.el6_0.1.s390x.rpm
wireshark-gnome-1.2.13-1.el6_0.1.s390x.rpm

x86_64:
wireshark-debuginfo-1.2.13-1.el6_0.1.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.x86_64.rpm
wireshark-devel-1.2.13-1.el6_0.1.i686.rpm
wireshark-devel-1.2.13-1.el6_0.1.x86_64.rpm
wireshark-gnome-1.2.13-1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
wireshark-1.2.13-1.el6_0.1.src.rpm

i386:
wireshark-1.2.13-1.el6_0.1.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.i686.rpm

x86_64:
wireshark-1.2.13-1.el6_0.1.i686.rpm
wireshark-1.2.13-1.el6_0.1.x86_64.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
wireshark-1.2.13-1.el6_0.1.src.rpm

i386:
wireshark-debuginfo-1.2.13-1.el6_0.1.i686.rpm
wireshark-devel-1.2.13-1.el6_0.1.i686.rpm
wireshark-gnome-1.2.13-1.el6_0.1.i686.rpm

x86_64:
wireshark-debuginfo-1.2.13-1.el6_0.1.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.1.x86_64.rpm
wireshark-devel-1.2.13-1.el6_0.1.i686.rpm
wireshark-devel-1.2.13-1.el6_0.1.x86_64.rpm
wireshark-gnome-1.2.13-1.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3445.html
https://www.redhat.com/security/data/cve/CVE-2010-4300.html
http://www.redhat.com/security/updates/classification/#moderate
http://www.wireshark.org/security/wnpa-sec-2010-13.html
http://www.wireshark.org/security/wnpa-sec-2010-12.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFM9UWpXlSAg2UNWIIRAmleAJ9QDzA8we/bB/47NK321R4wb8cqbwCfQMrl
HBMOwih/xOKiYLFS+PosSP8=
=7rGn
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung