- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Moderate: wireshark security update (was ethereal)
Advisory ID:       RHSA-2006:0602-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2006:0602.html
Issue date:        2006-08-16
Updated on:        2006-08-16
Product:           Red Hat Enterprise Linux
Keywords:          ethereal
CVE Names:         CVE-2006-3627 CVE-2006-3628 CVE-2006-3629 
                   CVE-2006-3630 CVE-2006-3631 CVE-2006-3632 
- ---------------------------------------------------------------------1. Summary:

New Wireshark packages that fix various security vulnerabilities in
Ethereal are now available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Ethereal is a program for monitoring network traffic.

In May 2006, Ethereal changed its name to Wireshark.  This update
deprecates the Ethereal packages in Red Hat Enterprise Linux 2.1, 3, and 4
in favor of the supported Wireshark packages.

Several denial of service bugs were found in Ethereal's protocol
dissectors. It was possible for Ethereal to crash or stop responding if it
read a malformed packet off the network.  (CVE-2006-3627, CVE-2006-3629,
CVE-2006-3631)

Several buffer overflow bugs were found in Ethereal's ANSI MAP, NCP NMAS,
and NDPStelnet dissectors. It was possible for Ethereal to crash or execute
arbitrary code if it read a malformed packet off the network.
(CVE-2006-3630, CVE-2006-3632)

Several format string bugs were found in Ethereal's Checkpoint FW-1, MQ,
XML, and NTP dissectors. It was possible for Ethereal to crash or execute
arbitrary code if it read a malformed packet off the network. (CVE-2006-3628)

Users of Ethereal should upgrade to these updated packages containing
Wireshark version 0.99.2, which is not vulnerable to these issues

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

199231 - Replace (EOL) Ethereal with Wireshark
199232 - CVE-2006-3627 Mulitple security issues (CVE-2006-3628 CVE-2006-3629 CVE-2006-3630 CVE-2006-3631 CVE-2006-3632)

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
25d714d662d87bb9bc60adcd91099dcd  wireshark-0.99.2-AS21.1.src.rpm

i386:
8927c005c973fb4666a0cfd43b6b560c  wireshark-0.99.2-AS21.1.i386.rpm
c04ac84dacc0c796a81b10c65411d53e  wireshark-gnome-0.99.2-AS21.1.i386.rpm

ia64:
a87f6648d29ed3334c51c030929a4075  wireshark-0.99.2-AS21.1.ia64.rpm
58725a5b3652f96c4d78d4f9d376541d  wireshark-gnome-0.99.2-AS21.1.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
25d714d662d87bb9bc60adcd91099dcd  wireshark-0.99.2-AS21.1.src.rpm

ia64:
a87f6648d29ed3334c51c030929a4075  wireshark-0.99.2-AS21.1.ia64.rpm
58725a5b3652f96c4d78d4f9d376541d  wireshark-gnome-0.99.2-AS21.1.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
25d714d662d87bb9bc60adcd91099dcd  wireshark-0.99.2-AS21.1.src.rpm

i386:
8927c005c973fb4666a0cfd43b6b560c  wireshark-0.99.2-AS21.1.i386.rpm
c04ac84dacc0c796a81b10c65411d53e  wireshark-gnome-0.99.2-AS21.1.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
25d714d662d87bb9bc60adcd91099dcd  wireshark-0.99.2-AS21.1.src.rpm

i386:
8927c005c973fb4666a0cfd43b6b560c  wireshark-0.99.2-AS21.1.i386.rpm
c04ac84dacc0c796a81b10c65411d53e  wireshark-gnome-0.99.2-AS21.1.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
373f17d73f87abdcc4c3b05011748b61  wireshark-0.99.2-EL3.1.src.rpm

i386:
36076bbb094e3e51be5f288ab758f907  wireshark-0.99.2-EL3.1.i386.rpm
75e7eef4c095aa96156a18480ec654bb  wireshark-debuginfo-0.99.2-EL3.1.i386.rpm
8af7bf695cf20cb6dbcd783a4758ba96  wireshark-gnome-0.99.2-EL3.1.i386.rpm

ia64:
0a7d706e2e9f5e561d369394ad4592ea  wireshark-0.99.2-EL3.1.ia64.rpm
ca1a7f837ab215ce2cb024bb7df2638f  wireshark-debuginfo-0.99.2-EL3.1.ia64.rpm
54b0c4b442ae4ef4c8aa6d67e9fb7429  wireshark-gnome-0.99.2-EL3.1.ia64.rpm

ppc:
71c7950ff7be426097ad780c178624f3  wireshark-0.99.2-EL3.1.ppc.rpm
9452e56a8d0e2dcf61bd18a5e12d745f  wireshark-debuginfo-0.99.2-EL3.1.ppc.rpm
f49ba57fee7cdb872ced67455b79c64c  wireshark-gnome-0.99.2-EL3.1.ppc.rpm

s390:
74235e86b174276d61b7d78b64b79ad2  wireshark-0.99.2-EL3.1.s390.rpm
e638fa214ac7c8662ba0205c0a515ec3  wireshark-debuginfo-0.99.2-EL3.1.s390.rpm
bf2e0de72f5040283f0fe92d4d0c621e  wireshark-gnome-0.99.2-EL3.1.s390.rpm

s390x:
d7ca0676bb6033392d19d924bac944e8  wireshark-0.99.2-EL3.1.s390x.rpm
bf5c63ec60803c09585f5fcc5af512a4  wireshark-debuginfo-0.99.2-EL3.1.s390x.rpm
ffaaa314b468995aeadf0ceb72bbf146  wireshark-gnome-0.99.2-EL3.1.s390x.rpm

x86_64:
0002bc60caae8f6c148f250d3f83d8a7  wireshark-0.99.2-EL3.1.x86_64.rpm
03fa94f091e97d2ca4331f816803b445  wireshark-debuginfo-0.99.2-EL3.1.x86_64.rpm
958f3d197cd63bc2840513b9d6ad7cf3  wireshark-gnome-0.99.2-EL3.1.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
373f17d73f87abdcc4c3b05011748b61  wireshark-0.99.2-EL3.1.src.rpm

i386:
36076bbb094e3e51be5f288ab758f907  wireshark-0.99.2-EL3.1.i386.rpm
75e7eef4c095aa96156a18480ec654bb  wireshark-debuginfo-0.99.2-EL3.1.i386.rpm
8af7bf695cf20cb6dbcd783a4758ba96  wireshark-gnome-0.99.2-EL3.1.i386.rpm

x86_64:
0002bc60caae8f6c148f250d3f83d8a7  wireshark-0.99.2-EL3.1.x86_64.rpm
03fa94f091e97d2ca4331f816803b445  wireshark-debuginfo-0.99.2-EL3.1.x86_64.rpm
958f3d197cd63bc2840513b9d6ad7cf3  wireshark-gnome-0.99.2-EL3.1.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
373f17d73f87abdcc4c3b05011748b61  wireshark-0.99.2-EL3.1.src.rpm

i386:
36076bbb094e3e51be5f288ab758f907  wireshark-0.99.2-EL3.1.i386.rpm
75e7eef4c095aa96156a18480ec654bb  wireshark-debuginfo-0.99.2-EL3.1.i386.rpm
8af7bf695cf20cb6dbcd783a4758ba96  wireshark-gnome-0.99.2-EL3.1.i386.rpm

ia64:
0a7d706e2e9f5e561d369394ad4592ea  wireshark-0.99.2-EL3.1.ia64.rpm
ca1a7f837ab215ce2cb024bb7df2638f  wireshark-debuginfo-0.99.2-EL3.1.ia64.rpm
54b0c4b442ae4ef4c8aa6d67e9fb7429  wireshark-gnome-0.99.2-EL3.1.ia64.rpm

x86_64:
0002bc60caae8f6c148f250d3f83d8a7  wireshark-0.99.2-EL3.1.x86_64.rpm
03fa94f091e97d2ca4331f816803b445  wireshark-debuginfo-0.99.2-EL3.1.x86_64.rpm
958f3d197cd63bc2840513b9d6ad7cf3  wireshark-gnome-0.99.2-EL3.1.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
373f17d73f87abdcc4c3b05011748b61  wireshark-0.99.2-EL3.1.src.rpm

i386:
36076bbb094e3e51be5f288ab758f907  wireshark-0.99.2-EL3.1.i386.rpm
75e7eef4c095aa96156a18480ec654bb  wireshark-debuginfo-0.99.2-EL3.1.i386.rpm
8af7bf695cf20cb6dbcd783a4758ba96  wireshark-gnome-0.99.2-EL3.1.i386.rpm

ia64:
0a7d706e2e9f5e561d369394ad4592ea  wireshark-0.99.2-EL3.1.ia64.rpm
ca1a7f837ab215ce2cb024bb7df2638f  wireshark-debuginfo-0.99.2-EL3.1.ia64.rpm
54b0c4b442ae4ef4c8aa6d67e9fb7429  wireshark-gnome-0.99.2-EL3.1.ia64.rpm

x86_64:
0002bc60caae8f6c148f250d3f83d8a7  wireshark-0.99.2-EL3.1.x86_64.rpm
03fa94f091e97d2ca4331f816803b445  wireshark-debuginfo-0.99.2-EL3.1.x86_64.rpm
958f3d197cd63bc2840513b9d6ad7cf3  wireshark-gnome-0.99.2-EL3.1.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
d1d8691f877b182421062ffb68b12c73  wireshark-0.99.2-EL4.1.src.rpm

i386:
b8a8436105222fc683a4d24ad0f5db32  wireshark-0.99.2-EL4.1.i386.rpm
1b62fc9aa3b919b8f4978b1555b2cc18  wireshark-debuginfo-0.99.2-EL4.1.i386.rpm
ed5a81a03c41b4031c6748f3306b0f8d  wireshark-gnome-0.99.2-EL4.1.i386.rpm

ia64:
e7cdb72c061a7713e4058f119d114ee6  wireshark-0.99.2-EL4.1.ia64.rpm
9bddf64c33ef1d607b74e4b50dc4f383  wireshark-debuginfo-0.99.2-EL4.1.ia64.rpm
ab82155db474b7e108840a9e4a45f1b9  wireshark-gnome-0.99.2-EL4.1.ia64.rpm

ppc:
8b752904fd6243744f5ffc2a35601a05  wireshark-0.99.2-EL4.1.ppc.rpm
64ee7b63868ef1469f0a90a1a9932cf8  wireshark-debuginfo-0.99.2-EL4.1.ppc.rpm
57cc6483d4c1bcbd27fe72d1b010340a  wireshark-gnome-0.99.2-EL4.1.ppc.rpm

s390:
83727754415aff984f87de335154bd00  wireshark-0.99.2-EL4.1.s390.rpm
d220a678e73853f6c267263973d58ca3  wireshark-debuginfo-0.99.2-EL4.1.s390.rpm
b09d6f3d455df476eb2b2cbaf21588f5  wireshark-gnome-0.99.2-EL4.1.s390.rpm

s390x:
2595124a674e82ac0f92929ad0926431  wireshark-0.99.2-EL4.1.s390x.rpm
4d09485ecb82a115b2ee66807133bdb2  wireshark-debuginfo-0.99.2-EL4.1.s390x.rpm
8783de51443e60bbd40528ed6998eb97  wireshark-gnome-0.99.2-EL4.1.s390x.rpm

x86_64:
50c1fd333e69d510a9c200ab22bc43b9  wireshark-0.99.2-EL4.1.x86_64.rpm
af5e98e4fbf4d4c11ed0d34beaf7a449  wireshark-debuginfo-0.99.2-EL4.1.x86_64.rpm
e38949dfb265b13226ac74ff57b6a3d7  wireshark-gnome-0.99.2-EL4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
d1d8691f877b182421062ffb68b12c73  wireshark-0.99.2-EL4.1.src.rpm

i386:
b8a8436105222fc683a4d24ad0f5db32  wireshark-0.99.2-EL4.1.i386.rpm
1b62fc9aa3b919b8f4978b1555b2cc18  wireshark-debuginfo-0.99.2-EL4.1.i386.rpm
ed5a81a03c41b4031c6748f3306b0f8d  wireshark-gnome-0.99.2-EL4.1.i386.rpm

x86_64:
50c1fd333e69d510a9c200ab22bc43b9  wireshark-0.99.2-EL4.1.x86_64.rpm
af5e98e4fbf4d4c11ed0d34beaf7a449  wireshark-debuginfo-0.99.2-EL4.1.x86_64.rpm
e38949dfb265b13226ac74ff57b6a3d7  wireshark-gnome-0.99.2-EL4.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
d1d8691f877b182421062ffb68b12c73  wireshark-0.99.2-EL4.1.src.rpm

i386:
b8a8436105222fc683a4d24ad0f5db32  wireshark-0.99.2-EL4.1.i386.rpm
1b62fc9aa3b919b8f4978b1555b2cc18  wireshark-debuginfo-0.99.2-EL4.1.i386.rpm
ed5a81a03c41b4031c6748f3306b0f8d  wireshark-gnome-0.99.2-EL4.1.i386.rpm

ia64:
e7cdb72c061a7713e4058f119d114ee6  wireshark-0.99.2-EL4.1.ia64.rpm
9bddf64c33ef1d607b74e4b50dc4f383  wireshark-debuginfo-0.99.2-EL4.1.ia64.rpm
ab82155db474b7e108840a9e4a45f1b9  wireshark-gnome-0.99.2-EL4.1.ia64.rpm

x86_64:
50c1fd333e69d510a9c200ab22bc43b9  wireshark-0.99.2-EL4.1.x86_64.rpm
af5e98e4fbf4d4c11ed0d34beaf7a449  wireshark-debuginfo-0.99.2-EL4.1.x86_64.rpm
e38949dfb265b13226ac74ff57b6a3d7  wireshark-gnome-0.99.2-EL4.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
d1d8691f877b182421062ffb68b12c73  wireshark-0.99.2-EL4.1.src.rpm

i386:
b8a8436105222fc683a4d24ad0f5db32  wireshark-0.99.2-EL4.1.i386.rpm
1b62fc9aa3b919b8f4978b1555b2cc18  wireshark-debuginfo-0.99.2-EL4.1.i386.rpm
ed5a81a03c41b4031c6748f3306b0f8d  wireshark-gnome-0.99.2-EL4.1.i386.rpm

ia64:
e7cdb72c061a7713e4058f119d114ee6  wireshark-0.99.2-EL4.1.ia64.rpm
9bddf64c33ef1d607b74e4b50dc4f383  wireshark-debuginfo-0.99.2-EL4.1.ia64.rpm
ab82155db474b7e108840a9e4a45f1b9  wireshark-gnome-0.99.2-EL4.1.ia64.rpm

x86_64:
50c1fd333e69d510a9c200ab22bc43b9  wireshark-0.99.2-EL4.1.x86_64.rpm
af5e98e4fbf4d4c11ed0d34beaf7a449  wireshark-debuginfo-0.99.2-EL4.1.x86_64.rpm
e38949dfb265b13226ac74ff57b6a3d7  wireshark-gnome-0.99.2-EL4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3627
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3628
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3629
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3630
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3631
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3632
https://www.wireshark.org/security/wnpa-sec-2006-01.html
https://www.wireshark.org/faq.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.

RedHat: Moderate: wireshark security update (was

New Wireshark packages that fix various security vulnerabilities in Ethereal are now available

Summary



Summary

Ethereal is a program for monitoring network traffic. In May 2006, Ethereal changed its name to Wireshark. This update deprecates the Ethereal packages in Red Hat Enterprise Linux 2.1, 3, and 4 in favor of the supported Wireshark packages. Several denial of service bugs were found in Ethereal's protocol dissectors. It was possible for Ethereal to crash or stop responding if it read a malformed packet off the network. (CVE-2006-3627, CVE-2006-3629, CVE-2006-3631) Several buffer overflow bugs were found in Ethereal's ANSI MAP, NCP NMAS, and NDPStelnet dissectors. It was possible for Ethereal to crash or execute arbitrary code if it read a malformed packet off the network. (CVE-2006-3630, CVE-2006-3632) Several format string bugs were found in Ethereal's Checkpoint FW-1, MQ, XML, and NTP dissectors. It was possible for Ethereal to crash or execute arbitrary code if it read a malformed packet off the network. (CVE-2006-3628) Users of Ethereal should upgrade to these updated packages containing Wireshark version 0.99.2, which is not vulnerable to these issues


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
199231 - Replace (EOL) Ethereal with Wireshark 199232 - CVE-2006-3627 Mulitple security issues (CVE-2006-3628 CVE-2006-3629 CVE-2006-3630 CVE-2006-3631 CVE-2006-3632)
6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS: 25d714d662d87bb9bc60adcd91099dcd wireshark-0.99.2-AS21.1.src.rpm
i386: 8927c005c973fb4666a0cfd43b6b560c wireshark-0.99.2-AS21.1.i386.rpm c04ac84dacc0c796a81b10c65411d53e wireshark-gnome-0.99.2-AS21.1.i386.rpm
ia64: a87f6648d29ed3334c51c030929a4075 wireshark-0.99.2-AS21.1.ia64.rpm 58725a5b3652f96c4d78d4f9d376541d wireshark-gnome-0.99.2-AS21.1.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS: 25d714d662d87bb9bc60adcd91099dcd wireshark-0.99.2-AS21.1.src.rpm
ia64: a87f6648d29ed3334c51c030929a4075 wireshark-0.99.2-AS21.1.ia64.rpm 58725a5b3652f96c4d78d4f9d376541d wireshark-gnome-0.99.2-AS21.1.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS: 25d714d662d87bb9bc60adcd91099dcd wireshark-0.99.2-AS21.1.src.rpm
i386: 8927c005c973fb4666a0cfd43b6b560c wireshark-0.99.2-AS21.1.i386.rpm c04ac84dacc0c796a81b10c65411d53e wireshark-gnome-0.99.2-AS21.1.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS: 25d714d662d87bb9bc60adcd91099dcd wireshark-0.99.2-AS21.1.src.rpm
i386: 8927c005c973fb4666a0cfd43b6b560c wireshark-0.99.2-AS21.1.i386.rpm c04ac84dacc0c796a81b10c65411d53e wireshark-gnome-0.99.2-AS21.1.i386.rpm
Red Hat Enterprise Linux AS version 3:
SRPMS: 373f17d73f87abdcc4c3b05011748b61 wireshark-0.99.2-EL3.1.src.rpm
i386: 36076bbb094e3e51be5f288ab758f907 wireshark-0.99.2-EL3.1.i386.rpm 75e7eef4c095aa96156a18480ec654bb wireshark-debuginfo-0.99.2-EL3.1.i386.rpm 8af7bf695cf20cb6dbcd783a4758ba96 wireshark-gnome-0.99.2-EL3.1.i386.rpm
ia64: 0a7d706e2e9f5e561d369394ad4592ea wireshark-0.99.2-EL3.1.ia64.rpm ca1a7f837ab215ce2cb024bb7df2638f wireshark-debuginfo-0.99.2-EL3.1.ia64.rpm 54b0c4b442ae4ef4c8aa6d67e9fb7429 wireshark-gnome-0.99.2-EL3.1.ia64.rpm
ppc: 71c7950ff7be426097ad780c178624f3 wireshark-0.99.2-EL3.1.ppc.rpm 9452e56a8d0e2dcf61bd18a5e12d745f wireshark-debuginfo-0.99.2-EL3.1.ppc.rpm f49ba57fee7cdb872ced67455b79c64c wireshark-gnome-0.99.2-EL3.1.ppc.rpm
s390: 74235e86b174276d61b7d78b64b79ad2 wireshark-0.99.2-EL3.1.s390.rpm e638fa214ac7c8662ba0205c0a515ec3 wireshark-debuginfo-0.99.2-EL3.1.s390.rpm bf2e0de72f5040283f0fe92d4d0c621e wireshark-gnome-0.99.2-EL3.1.s390.rpm
s390x: d7ca0676bb6033392d19d924bac944e8 wireshark-0.99.2-EL3.1.s390x.rpm bf5c63ec60803c09585f5fcc5af512a4 wireshark-debuginfo-0.99.2-EL3.1.s390x.rpm ffaaa314b468995aeadf0ceb72bbf146 wireshark-gnome-0.99.2-EL3.1.s390x.rpm
x86_64: 0002bc60caae8f6c148f250d3f83d8a7 wireshark-0.99.2-EL3.1.x86_64.rpm 03fa94f091e97d2ca4331f816803b445 wireshark-debuginfo-0.99.2-EL3.1.x86_64.rpm 958f3d197cd63bc2840513b9d6ad7cf3 wireshark-gnome-0.99.2-EL3.1.x86_64.rpm
Red Hat Desktop version 3:
SRPMS: 373f17d73f87abdcc4c3b05011748b61 wireshark-0.99.2-EL3.1.src.rpm
i386: 36076bbb094e3e51be5f288ab758f907 wireshark-0.99.2-EL3.1.i386.rpm 75e7eef4c095aa96156a18480ec654bb wireshark-debuginfo-0.99.2-EL3.1.i386.rpm 8af7bf695cf20cb6dbcd783a4758ba96 wireshark-gnome-0.99.2-EL3.1.i386.rpm
x86_64: 0002bc60caae8f6c148f250d3f83d8a7 wireshark-0.99.2-EL3.1.x86_64.rpm 03fa94f091e97d2ca4331f816803b445 wireshark-debuginfo-0.99.2-EL3.1.x86_64.rpm 958f3d197cd63bc2840513b9d6ad7cf3 wireshark-gnome-0.99.2-EL3.1.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: 373f17d73f87abdcc4c3b05011748b61 wireshark-0.99.2-EL3.1.src.rpm
i386: 36076bbb094e3e51be5f288ab758f907 wireshark-0.99.2-EL3.1.i386.rpm 75e7eef4c095aa96156a18480ec654bb wireshark-debuginfo-0.99.2-EL3.1.i386.rpm 8af7bf695cf20cb6dbcd783a4758ba96 wireshark-gnome-0.99.2-EL3.1.i386.rpm
ia64: 0a7d706e2e9f5e561d369394ad4592ea wireshark-0.99.2-EL3.1.ia64.rpm ca1a7f837ab215ce2cb024bb7df2638f wireshark-debuginfo-0.99.2-EL3.1.ia64.rpm 54b0c4b442ae4ef4c8aa6d67e9fb7429 wireshark-gnome-0.99.2-EL3.1.ia64.rpm
x86_64: 0002bc60caae8f6c148f250d3f83d8a7 wireshark-0.99.2-EL3.1.x86_64.rpm 03fa94f091e97d2ca4331f816803b445 wireshark-debuginfo-0.99.2-EL3.1.x86_64.rpm 958f3d197cd63bc2840513b9d6ad7cf3 wireshark-gnome-0.99.2-EL3.1.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: 373f17d73f87abdcc4c3b05011748b61 wireshark-0.99.2-EL3.1.src.rpm
i386: 36076bbb094e3e51be5f288ab758f907 wireshark-0.99.2-EL3.1.i386.rpm 75e7eef4c095aa96156a18480ec654bb wireshark-debuginfo-0.99.2-EL3.1.i386.rpm 8af7bf695cf20cb6dbcd783a4758ba96 wireshark-gnome-0.99.2-EL3.1.i386.rpm
ia64: 0a7d706e2e9f5e561d369394ad4592ea wireshark-0.99.2-EL3.1.ia64.rpm ca1a7f837ab215ce2cb024bb7df2638f wireshark-debuginfo-0.99.2-EL3.1.ia64.rpm 54b0c4b442ae4ef4c8aa6d67e9fb7429 wireshark-gnome-0.99.2-EL3.1.ia64.rpm
x86_64: 0002bc60caae8f6c148f250d3f83d8a7 wireshark-0.99.2-EL3.1.x86_64.rpm 03fa94f091e97d2ca4331f816803b445 wireshark-debuginfo-0.99.2-EL3.1.x86_64.rpm 958f3d197cd63bc2840513b9d6ad7cf3 wireshark-gnome-0.99.2-EL3.1.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
SRPMS: d1d8691f877b182421062ffb68b12c73 wireshark-0.99.2-EL4.1.src.rpm
i386: b8a8436105222fc683a4d24ad0f5db32 wireshark-0.99.2-EL4.1.i386.rpm 1b62fc9aa3b919b8f4978b1555b2cc18 wireshark-debuginfo-0.99.2-EL4.1.i386.rpm ed5a81a03c41b4031c6748f3306b0f8d wireshark-gnome-0.99.2-EL4.1.i386.rpm
ia64: e7cdb72c061a7713e4058f119d114ee6 wireshark-0.99.2-EL4.1.ia64.rpm 9bddf64c33ef1d607b74e4b50dc4f383 wireshark-debuginfo-0.99.2-EL4.1.ia64.rpm ab82155db474b7e108840a9e4a45f1b9 wireshark-gnome-0.99.2-EL4.1.ia64.rpm
ppc: 8b752904fd6243744f5ffc2a35601a05 wireshark-0.99.2-EL4.1.ppc.rpm 64ee7b63868ef1469f0a90a1a9932cf8 wireshark-debuginfo-0.99.2-EL4.1.ppc.rpm 57cc6483d4c1bcbd27fe72d1b010340a wireshark-gnome-0.99.2-EL4.1.ppc.rpm
s390: 83727754415aff984f87de335154bd00 wireshark-0.99.2-EL4.1.s390.rpm d220a678e73853f6c267263973d58ca3 wireshark-debuginfo-0.99.2-EL4.1.s390.rpm b09d6f3d455df476eb2b2cbaf21588f5 wireshark-gnome-0.99.2-EL4.1.s390.rpm
s390x: 2595124a674e82ac0f92929ad0926431 wireshark-0.99.2-EL4.1.s390x.rpm 4d09485ecb82a115b2ee66807133bdb2 wireshark-debuginfo-0.99.2-EL4.1.s390x.rpm 8783de51443e60bbd40528ed6998eb97 wireshark-gnome-0.99.2-EL4.1.s390x.rpm
x86_64: 50c1fd333e69d510a9c200ab22bc43b9 wireshark-0.99.2-EL4.1.x86_64.rpm af5e98e4fbf4d4c11ed0d34beaf7a449 wireshark-debuginfo-0.99.2-EL4.1.x86_64.rpm e38949dfb265b13226ac74ff57b6a3d7 wireshark-gnome-0.99.2-EL4.1.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: d1d8691f877b182421062ffb68b12c73 wireshark-0.99.2-EL4.1.src.rpm
i386: b8a8436105222fc683a4d24ad0f5db32 wireshark-0.99.2-EL4.1.i386.rpm 1b62fc9aa3b919b8f4978b1555b2cc18 wireshark-debuginfo-0.99.2-EL4.1.i386.rpm ed5a81a03c41b4031c6748f3306b0f8d wireshark-gnome-0.99.2-EL4.1.i386.rpm
x86_64: 50c1fd333e69d510a9c200ab22bc43b9 wireshark-0.99.2-EL4.1.x86_64.rpm af5e98e4fbf4d4c11ed0d34beaf7a449 wireshark-debuginfo-0.99.2-EL4.1.x86_64.rpm e38949dfb265b13226ac74ff57b6a3d7 wireshark-gnome-0.99.2-EL4.1.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: d1d8691f877b182421062ffb68b12c73 wireshark-0.99.2-EL4.1.src.rpm
i386: b8a8436105222fc683a4d24ad0f5db32 wireshark-0.99.2-EL4.1.i386.rpm 1b62fc9aa3b919b8f4978b1555b2cc18 wireshark-debuginfo-0.99.2-EL4.1.i386.rpm ed5a81a03c41b4031c6748f3306b0f8d wireshark-gnome-0.99.2-EL4.1.i386.rpm
ia64: e7cdb72c061a7713e4058f119d114ee6 wireshark-0.99.2-EL4.1.ia64.rpm 9bddf64c33ef1d607b74e4b50dc4f383 wireshark-debuginfo-0.99.2-EL4.1.ia64.rpm ab82155db474b7e108840a9e4a45f1b9 wireshark-gnome-0.99.2-EL4.1.ia64.rpm
x86_64: 50c1fd333e69d510a9c200ab22bc43b9 wireshark-0.99.2-EL4.1.x86_64.rpm af5e98e4fbf4d4c11ed0d34beaf7a449 wireshark-debuginfo-0.99.2-EL4.1.x86_64.rpm e38949dfb265b13226ac74ff57b6a3d7 wireshark-gnome-0.99.2-EL4.1.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: d1d8691f877b182421062ffb68b12c73 wireshark-0.99.2-EL4.1.src.rpm
i386: b8a8436105222fc683a4d24ad0f5db32 wireshark-0.99.2-EL4.1.i386.rpm 1b62fc9aa3b919b8f4978b1555b2cc18 wireshark-debuginfo-0.99.2-EL4.1.i386.rpm ed5a81a03c41b4031c6748f3306b0f8d wireshark-gnome-0.99.2-EL4.1.i386.rpm
ia64: e7cdb72c061a7713e4058f119d114ee6 wireshark-0.99.2-EL4.1.ia64.rpm 9bddf64c33ef1d607b74e4b50dc4f383 wireshark-debuginfo-0.99.2-EL4.1.ia64.rpm ab82155db474b7e108840a9e4a45f1b9 wireshark-gnome-0.99.2-EL4.1.ia64.rpm
x86_64: 50c1fd333e69d510a9c200ab22bc43b9 wireshark-0.99.2-EL4.1.x86_64.rpm af5e98e4fbf4d4c11ed0d34beaf7a449 wireshark-debuginfo-0.99.2-EL4.1.x86_64.rpm e38949dfb265b13226ac74ff57b6a3d7 wireshark-gnome-0.99.2-EL4.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3627 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3628 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3629 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3630 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3631 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3632 https://www.wireshark.org/security/wnpa-sec-2006-01.html https://www.wireshark.org/faq.html http://www.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2006:0602-01
Advisory URL: https://access.redhat.com/errata/RHSA-2006:0602.html
Issued Date: : 2006-08-16
Updated on: 2006-08-16
Product: Red Hat Enterprise Linux
Keywords: ethereal
CVE Names: CVE-2006-3627 CVE-2006-3628 CVE-2006-3629 CVE-2006-3630 CVE-2006-3631 CVE-2006-3632 New Wireshark packages that fix various security vulnerabilities in Ethereal are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News