====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: wireshark security update
Advisory ID:       RHSA-2010:0360-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0360.html
Issue date:        2010-04-20
CVE Names:         CVE-2009-2560 CVE-2009-2562 CVE-2009-2563 
                   CVE-2009-3550 CVE-2009-3829 CVE-2009-4377 
                   CVE-2010-0304 
====================================================================
1. Summary:

Updated wireshark packages that fix several security issues are now
available for Red Hat Enterprise Linux 3, 4, and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Wireshark is a program for monitoring network traffic. Wireshark was
previously known as Ethereal.

An invalid pointer dereference flaw was found in the Wireshark SMB and SMB2
dissectors. If Wireshark read a malformed packet off a network or opened a
malicious dump file, it could crash or, possibly, execute arbitrary code as
the user running Wireshark. (CVE-2009-4377)

Several buffer overflow flaws were found in the Wireshark LWRES dissector.
If Wireshark read a malformed packet off a network or opened a malicious
dump file, it could crash or, possibly, execute arbitrary code as the user
running Wireshark. (CVE-2010-0304)

Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2009-2560, CVE-2009-2562, CVE-2009-2563,
CVE-2009-3550, CVE-2009-3829)

Users of Wireshark should upgrade to these updated packages, which contain
Wireshark version 1.0.11, and resolve these issues. All running instances
of Wireshark must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

512987 - CVE-2009-2562 Wireshark: Integer overflow in the AFS dissector
512992 - CVE-2009-2563 Wireshark: Null-ptr dereference in the InfiniBand dissector
513008 - CVE-2009-2560 Wireshark: various flaws in a) RADIUS, b) Bluetooth L2CAP, c) MIOP dissectors (DoS)
531260 - CVE-2009-3550 Wireshark: NULL pointer dereference in the DCERPC over SMB packet disassembly
532479 - CVE-2009-3829 wireshark: unsigned integer wrap vulnerability in ERF reader (VU#676492)
549578 - CVE-2009-4377 wireshark: invalid pointer dereference in SMB/SMB2 dissectors559793 - CVE-2010-0304 wireshark: crash in LWRES dissector

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:

i386:
wireshark-1.0.11-EL3.6.i386.rpm
wireshark-debuginfo-1.0.11-EL3.6.i386.rpm
wireshark-gnome-1.0.11-EL3.6.i386.rpm

ia64:
wireshark-1.0.11-EL3.6.ia64.rpm
wireshark-debuginfo-1.0.11-EL3.6.ia64.rpm
wireshark-gnome-1.0.11-EL3.6.ia64.rpm

ppc:
wireshark-1.0.11-EL3.6.ppc.rpm
wireshark-debuginfo-1.0.11-EL3.6.ppc.rpm
wireshark-gnome-1.0.11-EL3.6.ppc.rpm

s390:
wireshark-1.0.11-EL3.6.s390.rpm
wireshark-debuginfo-1.0.11-EL3.6.s390.rpm
wireshark-gnome-1.0.11-EL3.6.s390.rpm

s390x:
wireshark-1.0.11-EL3.6.s390x.rpm
wireshark-debuginfo-1.0.11-EL3.6.s390x.rpm
wireshark-gnome-1.0.11-EL3.6.s390x.rpm

x86_64:
wireshark-1.0.11-EL3.6.x86_64.rpm
wireshark-debuginfo-1.0.11-EL3.6.x86_64.rpm
wireshark-gnome-1.0.11-EL3.6.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
wireshark-1.0.11-EL3.6.i386.rpm
wireshark-debuginfo-1.0.11-EL3.6.i386.rpm
wireshark-gnome-1.0.11-EL3.6.i386.rpm

x86_64:
wireshark-1.0.11-EL3.6.x86_64.rpm
wireshark-debuginfo-1.0.11-EL3.6.x86_64.rpm
wireshark-gnome-1.0.11-EL3.6.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
wireshark-1.0.11-EL3.6.i386.rpm
wireshark-debuginfo-1.0.11-EL3.6.i386.rpm
wireshark-gnome-1.0.11-EL3.6.i386.rpm

ia64:
wireshark-1.0.11-EL3.6.ia64.rpm
wireshark-debuginfo-1.0.11-EL3.6.ia64.rpm
wireshark-gnome-1.0.11-EL3.6.ia64.rpm

x86_64:
wireshark-1.0.11-EL3.6.x86_64.rpm
wireshark-debuginfo-1.0.11-EL3.6.x86_64.rpm
wireshark-gnome-1.0.11-EL3.6.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
wireshark-1.0.11-EL3.6.i386.rpm
wireshark-debuginfo-1.0.11-EL3.6.i386.rpm
wireshark-gnome-1.0.11-EL3.6.i386.rpm

ia64:
wireshark-1.0.11-EL3.6.ia64.rpm
wireshark-debuginfo-1.0.11-EL3.6.ia64.rpm
wireshark-gnome-1.0.11-EL3.6.ia64.rpm

x86_64:
wireshark-1.0.11-EL3.6.x86_64.rpm
wireshark-debuginfo-1.0.11-EL3.6.x86_64.rpm
wireshark-gnome-1.0.11-EL3.6.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
wireshark-1.0.11-1.el4_8.5.i386.rpm
wireshark-debuginfo-1.0.11-1.el4_8.5.i386.rpm
wireshark-gnome-1.0.11-1.el4_8.5.i386.rpm

ia64:
wireshark-1.0.11-1.el4_8.5.ia64.rpm
wireshark-debuginfo-1.0.11-1.el4_8.5.ia64.rpm
wireshark-gnome-1.0.11-1.el4_8.5.ia64.rpm

ppc:
wireshark-1.0.11-1.el4_8.5.ppc.rpm
wireshark-debuginfo-1.0.11-1.el4_8.5.ppc.rpm
wireshark-gnome-1.0.11-1.el4_8.5.ppc.rpm

s390:
wireshark-1.0.11-1.el4_8.5.s390.rpm
wireshark-debuginfo-1.0.11-1.el4_8.5.s390.rpm
wireshark-gnome-1.0.11-1.el4_8.5.s390.rpm

s390x:
wireshark-1.0.11-1.el4_8.5.s390x.rpm
wireshark-debuginfo-1.0.11-1.el4_8.5.s390x.rpm
wireshark-gnome-1.0.11-1.el4_8.5.s390x.rpm

x86_64:
wireshark-1.0.11-1.el4_8.5.x86_64.rpm
wireshark-debuginfo-1.0.11-1.el4_8.5.x86_64.rpm
wireshark-gnome-1.0.11-1.el4_8.5.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
wireshark-1.0.11-1.el4_8.5.i386.rpm
wireshark-debuginfo-1.0.11-1.el4_8.5.i386.rpm
wireshark-gnome-1.0.11-1.el4_8.5.i386.rpm

x86_64:
wireshark-1.0.11-1.el4_8.5.x86_64.rpm
wireshark-debuginfo-1.0.11-1.el4_8.5.x86_64.rpm
wireshark-gnome-1.0.11-1.el4_8.5.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
wireshark-1.0.11-1.el4_8.5.i386.rpm
wireshark-debuginfo-1.0.11-1.el4_8.5.i386.rpm
wireshark-gnome-1.0.11-1.el4_8.5.i386.rpm

ia64:
wireshark-1.0.11-1.el4_8.5.ia64.rpm
wireshark-debuginfo-1.0.11-1.el4_8.5.ia64.rpm
wireshark-gnome-1.0.11-1.el4_8.5.ia64.rpm

x86_64:
wireshark-1.0.11-1.el4_8.5.x86_64.rpm
wireshark-debuginfo-1.0.11-1.el4_8.5.x86_64.rpm
wireshark-gnome-1.0.11-1.el4_8.5.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
wireshark-1.0.11-1.el4_8.5.i386.rpm
wireshark-debuginfo-1.0.11-1.el4_8.5.i386.rpm
wireshark-gnome-1.0.11-1.el4_8.5.i386.rpm

ia64:
wireshark-1.0.11-1.el4_8.5.ia64.rpm
wireshark-debuginfo-1.0.11-1.el4_8.5.ia64.rpm
wireshark-gnome-1.0.11-1.el4_8.5.ia64.rpm

x86_64:
wireshark-1.0.11-1.el4_8.5.x86_64.rpm
wireshark-debuginfo-1.0.11-1.el4_8.5.x86_64.rpm
wireshark-gnome-1.0.11-1.el4_8.5.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
wireshark-1.0.11-1.el5_5.5.i386.rpm
wireshark-debuginfo-1.0.11-1.el5_5.5.i386.rpm

x86_64:
wireshark-1.0.11-1.el5_5.5.x86_64.rpm
wireshark-debuginfo-1.0.11-1.el5_5.5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
wireshark-debuginfo-1.0.11-1.el5_5.5.i386.rpm
wireshark-gnome-1.0.11-1.el5_5.5.i386.rpm

x86_64:
wireshark-debuginfo-1.0.11-1.el5_5.5.x86_64.rpm
wireshark-gnome-1.0.11-1.el5_5.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
wireshark-1.0.11-1.el5_5.5.i386.rpm
wireshark-debuginfo-1.0.11-1.el5_5.5.i386.rpm
wireshark-gnome-1.0.11-1.el5_5.5.i386.rpm

ia64:
wireshark-1.0.11-1.el5_5.5.ia64.rpm
wireshark-debuginfo-1.0.11-1.el5_5.5.ia64.rpm
wireshark-gnome-1.0.11-1.el5_5.5.ia64.rpm

ppc:
wireshark-1.0.11-1.el5_5.5.ppc.rpm
wireshark-debuginfo-1.0.11-1.el5_5.5.ppc.rpm
wireshark-gnome-1.0.11-1.el5_5.5.ppc.rpm

s390x:
wireshark-1.0.11-1.el5_5.5.s390x.rpm
wireshark-debuginfo-1.0.11-1.el5_5.5.s390x.rpm
wireshark-gnome-1.0.11-1.el5_5.5.s390x.rpm

x86_64:
wireshark-1.0.11-1.el5_5.5.x86_64.rpm
wireshark-debuginfo-1.0.11-1.el5_5.5.x86_64.rpm
wireshark-gnome-1.0.11-1.el5_5.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-2560.html
https://www.redhat.com/security/data/cve/CVE-2009-2562.html
https://www.redhat.com/security/data/cve/CVE-2009-2563.html
https://www.redhat.com/security/data/cve/CVE-2009-3550.html
https://www.redhat.com/security/data/cve/CVE-2009-3829.html
https://www.redhat.com/security/data/cve/CVE-2009-4377.html
https://www.redhat.com/security/data/cve/CVE-2010-0304.html
http://www.redhat.com/security/updates/classification/#moderate
https://www.wireshark.org/security/wnpa-sec-2009-05.html
https://www.wireshark.org/security/wnpa-sec-2009-08.html
https://www.wireshark.org/security/wnpa-sec-2010-01.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0360-01: wireshark: Moderate Advisory

Updated wireshark packages that fix several security issues are now available for Red Hat Enterprise Linux 3, 4, and 5

Summary

Wireshark is a program for monitoring network traffic. Wireshark was previously known as Ethereal.
An invalid pointer dereference flaw was found in the Wireshark SMB and SMB2 dissectors. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2009-4377)
Several buffer overflow flaws were found in the Wireshark LWRES dissector. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2010-0304)
Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2009-2560, CVE-2009-2562, CVE-2009-2563, CVE-2009-3550, CVE-2009-3829)
Users of Wireshark should upgrade to these updated packages, which contain Wireshark version 1.0.11, and resolve these issues. All running instances of Wireshark must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2009-2560.html https://www.redhat.com/security/data/cve/CVE-2009-2562.html https://www.redhat.com/security/data/cve/CVE-2009-2563.html https://www.redhat.com/security/data/cve/CVE-2009-3550.html https://www.redhat.com/security/data/cve/CVE-2009-3829.html https://www.redhat.com/security/data/cve/CVE-2009-4377.html https://www.redhat.com/security/data/cve/CVE-2010-0304.html http://www.redhat.com/security/updates/classification/#moderate https://www.wireshark.org/security/wnpa-sec-2009-05.html https://www.wireshark.org/security/wnpa-sec-2009-08.html https://www.wireshark.org/security/wnpa-sec-2010-01.html

Package List

Red Hat Enterprise Linux AS version 3:
Source:
i386: wireshark-1.0.11-EL3.6.i386.rpm wireshark-debuginfo-1.0.11-EL3.6.i386.rpm wireshark-gnome-1.0.11-EL3.6.i386.rpm
ia64: wireshark-1.0.11-EL3.6.ia64.rpm wireshark-debuginfo-1.0.11-EL3.6.ia64.rpm wireshark-gnome-1.0.11-EL3.6.ia64.rpm
ppc: wireshark-1.0.11-EL3.6.ppc.rpm wireshark-debuginfo-1.0.11-EL3.6.ppc.rpm wireshark-gnome-1.0.11-EL3.6.ppc.rpm
s390: wireshark-1.0.11-EL3.6.s390.rpm wireshark-debuginfo-1.0.11-EL3.6.s390.rpm wireshark-gnome-1.0.11-EL3.6.s390.rpm
s390x: wireshark-1.0.11-EL3.6.s390x.rpm wireshark-debuginfo-1.0.11-EL3.6.s390x.rpm wireshark-gnome-1.0.11-EL3.6.s390x.rpm
x86_64: wireshark-1.0.11-EL3.6.x86_64.rpm wireshark-debuginfo-1.0.11-EL3.6.x86_64.rpm wireshark-gnome-1.0.11-EL3.6.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: wireshark-1.0.11-EL3.6.i386.rpm wireshark-debuginfo-1.0.11-EL3.6.i386.rpm wireshark-gnome-1.0.11-EL3.6.i386.rpm
x86_64: wireshark-1.0.11-EL3.6.x86_64.rpm wireshark-debuginfo-1.0.11-EL3.6.x86_64.rpm wireshark-gnome-1.0.11-EL3.6.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: wireshark-1.0.11-EL3.6.i386.rpm wireshark-debuginfo-1.0.11-EL3.6.i386.rpm wireshark-gnome-1.0.11-EL3.6.i386.rpm
ia64: wireshark-1.0.11-EL3.6.ia64.rpm wireshark-debuginfo-1.0.11-EL3.6.ia64.rpm wireshark-gnome-1.0.11-EL3.6.ia64.rpm
x86_64: wireshark-1.0.11-EL3.6.x86_64.rpm wireshark-debuginfo-1.0.11-EL3.6.x86_64.rpm wireshark-gnome-1.0.11-EL3.6.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: wireshark-1.0.11-EL3.6.i386.rpm wireshark-debuginfo-1.0.11-EL3.6.i386.rpm wireshark-gnome-1.0.11-EL3.6.i386.rpm
ia64: wireshark-1.0.11-EL3.6.ia64.rpm wireshark-debuginfo-1.0.11-EL3.6.ia64.rpm wireshark-gnome-1.0.11-EL3.6.ia64.rpm
x86_64: wireshark-1.0.11-EL3.6.x86_64.rpm wireshark-debuginfo-1.0.11-EL3.6.x86_64.rpm wireshark-gnome-1.0.11-EL3.6.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: wireshark-1.0.11-1.el4_8.5.i386.rpm wireshark-debuginfo-1.0.11-1.el4_8.5.i386.rpm wireshark-gnome-1.0.11-1.el4_8.5.i386.rpm
ia64: wireshark-1.0.11-1.el4_8.5.ia64.rpm wireshark-debuginfo-1.0.11-1.el4_8.5.ia64.rpm wireshark-gnome-1.0.11-1.el4_8.5.ia64.rpm
ppc: wireshark-1.0.11-1.el4_8.5.ppc.rpm wireshark-debuginfo-1.0.11-1.el4_8.5.ppc.rpm wireshark-gnome-1.0.11-1.el4_8.5.ppc.rpm
s390: wireshark-1.0.11-1.el4_8.5.s390.rpm wireshark-debuginfo-1.0.11-1.el4_8.5.s390.rpm wireshark-gnome-1.0.11-1.el4_8.5.s390.rpm
s390x: wireshark-1.0.11-1.el4_8.5.s390x.rpm wireshark-debuginfo-1.0.11-1.el4_8.5.s390x.rpm wireshark-gnome-1.0.11-1.el4_8.5.s390x.rpm
x86_64: wireshark-1.0.11-1.el4_8.5.x86_64.rpm wireshark-debuginfo-1.0.11-1.el4_8.5.x86_64.rpm wireshark-gnome-1.0.11-1.el4_8.5.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: wireshark-1.0.11-1.el4_8.5.i386.rpm wireshark-debuginfo-1.0.11-1.el4_8.5.i386.rpm wireshark-gnome-1.0.11-1.el4_8.5.i386.rpm
x86_64: wireshark-1.0.11-1.el4_8.5.x86_64.rpm wireshark-debuginfo-1.0.11-1.el4_8.5.x86_64.rpm wireshark-gnome-1.0.11-1.el4_8.5.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: wireshark-1.0.11-1.el4_8.5.i386.rpm wireshark-debuginfo-1.0.11-1.el4_8.5.i386.rpm wireshark-gnome-1.0.11-1.el4_8.5.i386.rpm
ia64: wireshark-1.0.11-1.el4_8.5.ia64.rpm wireshark-debuginfo-1.0.11-1.el4_8.5.ia64.rpm wireshark-gnome-1.0.11-1.el4_8.5.ia64.rpm
x86_64: wireshark-1.0.11-1.el4_8.5.x86_64.rpm wireshark-debuginfo-1.0.11-1.el4_8.5.x86_64.rpm wireshark-gnome-1.0.11-1.el4_8.5.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: wireshark-1.0.11-1.el4_8.5.i386.rpm wireshark-debuginfo-1.0.11-1.el4_8.5.i386.rpm wireshark-gnome-1.0.11-1.el4_8.5.i386.rpm
ia64: wireshark-1.0.11-1.el4_8.5.ia64.rpm wireshark-debuginfo-1.0.11-1.el4_8.5.ia64.rpm wireshark-gnome-1.0.11-1.el4_8.5.ia64.rpm
x86_64: wireshark-1.0.11-1.el4_8.5.x86_64.rpm wireshark-debuginfo-1.0.11-1.el4_8.5.x86_64.rpm wireshark-gnome-1.0.11-1.el4_8.5.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: wireshark-1.0.11-1.el5_5.5.i386.rpm wireshark-debuginfo-1.0.11-1.el5_5.5.i386.rpm
x86_64: wireshark-1.0.11-1.el5_5.5.x86_64.rpm wireshark-debuginfo-1.0.11-1.el5_5.5.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: wireshark-debuginfo-1.0.11-1.el5_5.5.i386.rpm wireshark-gnome-1.0.11-1.el5_5.5.i386.rpm
x86_64: wireshark-debuginfo-1.0.11-1.el5_5.5.x86_64.rpm wireshark-gnome-1.0.11-1.el5_5.5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: wireshark-1.0.11-1.el5_5.5.i386.rpm wireshark-debuginfo-1.0.11-1.el5_5.5.i386.rpm wireshark-gnome-1.0.11-1.el5_5.5.i386.rpm
ia64: wireshark-1.0.11-1.el5_5.5.ia64.rpm wireshark-debuginfo-1.0.11-1.el5_5.5.ia64.rpm wireshark-gnome-1.0.11-1.el5_5.5.ia64.rpm
ppc: wireshark-1.0.11-1.el5_5.5.ppc.rpm wireshark-debuginfo-1.0.11-1.el5_5.5.ppc.rpm wireshark-gnome-1.0.11-1.el5_5.5.ppc.rpm
s390x: wireshark-1.0.11-1.el5_5.5.s390x.rpm wireshark-debuginfo-1.0.11-1.el5_5.5.s390x.rpm wireshark-gnome-1.0.11-1.el5_5.5.s390x.rpm
x86_64: wireshark-1.0.11-1.el5_5.5.x86_64.rpm wireshark-debuginfo-1.0.11-1.el5_5.5.x86_64.rpm wireshark-gnome-1.0.11-1.el5_5.5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0360-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0360.html
Issued Date: : 2010-04-20
CVE Names: CVE-2009-2560 CVE-2009-2562 CVE-2009-2563 CVE-2009-3550 CVE-2009-3829 CVE-2009-4377 CVE-2010-0304

Topic

Updated wireshark packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 3, 4, and 5.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

512987 - CVE-2009-2562 Wireshark: Integer overflow in the AFS dissector

512992 - CVE-2009-2563 Wireshark: Null-ptr dereference in the InfiniBand dissector

513008 - CVE-2009-2560 Wireshark: various flaws in a) RADIUS, b) Bluetooth L2CAP, c) MIOP dissectors (DoS)

531260 - CVE-2009-3550 Wireshark: NULL pointer dereference in the DCERPC over SMB packet disassembly

532479 - CVE-2009-3829 wireshark: unsigned integer wrap vulnerability in ERF reader (VU#676492)

549578 - CVE-2009-4377 wireshark: invalid pointer dereference in SMB/SMB2 dissectors559793 - CVE-2010-0304 wireshark: crash in LWRES dissector


Related News