====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: wireshark security update
Advisory ID:       RHSA-2010:0625-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0625.html
Issue date:        2010-08-11
CVE Names:         CVE-2010-1455 CVE-2010-2283 CVE-2010-2284 
                   CVE-2010-2286 CVE-2010-2287 CVE-2010-2995 
====================================================================
1. Summary:

Updated wireshark packages that fix several security issues are now
available for Red Hat Enterprise Linux 3, 4, and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Wireshark is a program for monitoring network traffic. Wireshark was
previously known as Ethereal.

Multiple buffer overflow flaws were found in the Wireshark SigComp
Universal Decompressor Virtual Machine (UDVM) dissector. If Wireshark read
a malformed packet off a network or opened a malicious dump file, it could
crash or, possibly, execute arbitrary code as the user running Wireshark.
(CVE-2010-2287, CVE-2010-2995)

Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2010-1455, CVE-2010-2283, CVE-2010-2284,
CVE-2010-2286)

Users of Wireshark should upgrade to these updated packages, which contain
Wireshark version 1.0.15, and resolve these issues. All running instances
of Wireshark must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

590613 - CVE-2010-1455 wireshark: DOCSIS dissector crash
604290 - CVE-2010-2283 wireshark: SMB dissector NULL pointer dereference
604292 - CVE-2010-2284 wireshark: ASN.1 BER dissector stack overrun
604302 - CVE-2010-2286 wireshark: SigComp UDVM dissector infinite loop
604308 - CVE-2010-2287 CVE-2010-2995 wireshark: SigComp UDVM dissector buffer overruns

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:

i386:
wireshark-1.0.15-EL3.1.i386.rpm
wireshark-debuginfo-1.0.15-EL3.1.i386.rpm
wireshark-gnome-1.0.15-EL3.1.i386.rpm

ia64:
wireshark-1.0.15-EL3.1.ia64.rpm
wireshark-debuginfo-1.0.15-EL3.1.ia64.rpm
wireshark-gnome-1.0.15-EL3.1.ia64.rpm

ppc:
wireshark-1.0.15-EL3.1.ppc.rpm
wireshark-debuginfo-1.0.15-EL3.1.ppc.rpm
wireshark-gnome-1.0.15-EL3.1.ppc.rpm

s390:
wireshark-1.0.15-EL3.1.s390.rpm
wireshark-debuginfo-1.0.15-EL3.1.s390.rpm
wireshark-gnome-1.0.15-EL3.1.s390.rpm

s390x:
wireshark-1.0.15-EL3.1.s390x.rpm
wireshark-debuginfo-1.0.15-EL3.1.s390x.rpm
wireshark-gnome-1.0.15-EL3.1.s390x.rpm

x86_64:
wireshark-1.0.15-EL3.1.x86_64.rpm
wireshark-debuginfo-1.0.15-EL3.1.x86_64.rpm
wireshark-gnome-1.0.15-EL3.1.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
wireshark-1.0.15-EL3.1.i386.rpm
wireshark-debuginfo-1.0.15-EL3.1.i386.rpm
wireshark-gnome-1.0.15-EL3.1.i386.rpm

x86_64:
wireshark-1.0.15-EL3.1.x86_64.rpm
wireshark-debuginfo-1.0.15-EL3.1.x86_64.rpm
wireshark-gnome-1.0.15-EL3.1.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
wireshark-1.0.15-EL3.1.i386.rpm
wireshark-debuginfo-1.0.15-EL3.1.i386.rpm
wireshark-gnome-1.0.15-EL3.1.i386.rpm

ia64:
wireshark-1.0.15-EL3.1.ia64.rpm
wireshark-debuginfo-1.0.15-EL3.1.ia64.rpm
wireshark-gnome-1.0.15-EL3.1.ia64.rpm

x86_64:
wireshark-1.0.15-EL3.1.x86_64.rpm
wireshark-debuginfo-1.0.15-EL3.1.x86_64.rpm
wireshark-gnome-1.0.15-EL3.1.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
wireshark-1.0.15-EL3.1.i386.rpm
wireshark-debuginfo-1.0.15-EL3.1.i386.rpm
wireshark-gnome-1.0.15-EL3.1.i386.rpm

ia64:
wireshark-1.0.15-EL3.1.ia64.rpm
wireshark-debuginfo-1.0.15-EL3.1.ia64.rpm
wireshark-gnome-1.0.15-EL3.1.ia64.rpm

x86_64:
wireshark-1.0.15-EL3.1.x86_64.rpm
wireshark-debuginfo-1.0.15-EL3.1.x86_64.rpm
wireshark-gnome-1.0.15-EL3.1.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
wireshark-1.0.15-1.el4_8.1.i386.rpm
wireshark-debuginfo-1.0.15-1.el4_8.1.i386.rpm
wireshark-gnome-1.0.15-1.el4_8.1.i386.rpm

ia64:
wireshark-1.0.15-1.el4_8.1.ia64.rpm
wireshark-debuginfo-1.0.15-1.el4_8.1.ia64.rpm
wireshark-gnome-1.0.15-1.el4_8.1.ia64.rpm

ppc:
wireshark-1.0.15-1.el4_8.1.ppc.rpm
wireshark-debuginfo-1.0.15-1.el4_8.1.ppc.rpm
wireshark-gnome-1.0.15-1.el4_8.1.ppc.rpm

s390:
wireshark-1.0.15-1.el4_8.1.s390.rpm
wireshark-debuginfo-1.0.15-1.el4_8.1.s390.rpm
wireshark-gnome-1.0.15-1.el4_8.1.s390.rpm

s390x:
wireshark-1.0.15-1.el4_8.1.s390x.rpm
wireshark-debuginfo-1.0.15-1.el4_8.1.s390x.rpm
wireshark-gnome-1.0.15-1.el4_8.1.s390x.rpm

x86_64:
wireshark-1.0.15-1.el4_8.1.x86_64.rpm
wireshark-debuginfo-1.0.15-1.el4_8.1.x86_64.rpm
wireshark-gnome-1.0.15-1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
wireshark-1.0.15-1.el4_8.1.i386.rpm
wireshark-debuginfo-1.0.15-1.el4_8.1.i386.rpm
wireshark-gnome-1.0.15-1.el4_8.1.i386.rpm

x86_64:
wireshark-1.0.15-1.el4_8.1.x86_64.rpm
wireshark-debuginfo-1.0.15-1.el4_8.1.x86_64.rpm
wireshark-gnome-1.0.15-1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
wireshark-1.0.15-1.el4_8.1.i386.rpm
wireshark-debuginfo-1.0.15-1.el4_8.1.i386.rpm
wireshark-gnome-1.0.15-1.el4_8.1.i386.rpm

ia64:
wireshark-1.0.15-1.el4_8.1.ia64.rpm
wireshark-debuginfo-1.0.15-1.el4_8.1.ia64.rpm
wireshark-gnome-1.0.15-1.el4_8.1.ia64.rpm

x86_64:
wireshark-1.0.15-1.el4_8.1.x86_64.rpm
wireshark-debuginfo-1.0.15-1.el4_8.1.x86_64.rpm
wireshark-gnome-1.0.15-1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
wireshark-1.0.15-1.el4_8.1.i386.rpm
wireshark-debuginfo-1.0.15-1.el4_8.1.i386.rpm
wireshark-gnome-1.0.15-1.el4_8.1.i386.rpm

ia64:
wireshark-1.0.15-1.el4_8.1.ia64.rpm
wireshark-debuginfo-1.0.15-1.el4_8.1.ia64.rpm
wireshark-gnome-1.0.15-1.el4_8.1.ia64.rpm

x86_64:
wireshark-1.0.15-1.el4_8.1.x86_64.rpm
wireshark-debuginfo-1.0.15-1.el4_8.1.x86_64.rpm
wireshark-gnome-1.0.15-1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
wireshark-1.0.15-1.el5_5.1.i386.rpm
wireshark-debuginfo-1.0.15-1.el5_5.1.i386.rpm

x86_64:
wireshark-1.0.15-1.el5_5.1.x86_64.rpm
wireshark-debuginfo-1.0.15-1.el5_5.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
wireshark-debuginfo-1.0.15-1.el5_5.1.i386.rpm
wireshark-gnome-1.0.15-1.el5_5.1.i386.rpm

x86_64:
wireshark-debuginfo-1.0.15-1.el5_5.1.x86_64.rpm
wireshark-gnome-1.0.15-1.el5_5.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
wireshark-1.0.15-1.el5_5.1.i386.rpm
wireshark-debuginfo-1.0.15-1.el5_5.1.i386.rpm
wireshark-gnome-1.0.15-1.el5_5.1.i386.rpm

ia64:
wireshark-1.0.15-1.el5_5.1.ia64.rpm
wireshark-debuginfo-1.0.15-1.el5_5.1.ia64.rpm
wireshark-gnome-1.0.15-1.el5_5.1.ia64.rpm

ppc:
wireshark-1.0.15-1.el5_5.1.ppc.rpm
wireshark-debuginfo-1.0.15-1.el5_5.1.ppc.rpm
wireshark-gnome-1.0.15-1.el5_5.1.ppc.rpm

s390x:
wireshark-1.0.15-1.el5_5.1.s390x.rpm
wireshark-debuginfo-1.0.15-1.el5_5.1.s390x.rpm
wireshark-gnome-1.0.15-1.el5_5.1.s390x.rpm

x86_64:
wireshark-1.0.15-1.el5_5.1.x86_64.rpm
wireshark-debuginfo-1.0.15-1.el5_5.1.x86_64.rpm
wireshark-gnome-1.0.15-1.el5_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1455.html
https://www.redhat.com/security/data/cve/CVE-2010-2283.html
https://www.redhat.com/security/data/cve/CVE-2010-2284.html
https://www.redhat.com/security/data/cve/CVE-2010-2286.html
https://www.redhat.com/security/data/cve/CVE-2010-2287.html
https://www.redhat.com/security/data/cve/CVE-2010-2995.html
http://www.redhat.com/security/updates/classification/#moderate
https://www.wireshark.org/security/wnpa-sec-2010-03.html
https://www.wireshark.org/security/wnpa-sec-2010-05.html
https://www.wireshark.org/security/wnpa-sec-2010-07.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0625-01: wireshark: Moderate Advisory

Updated wireshark packages that fix several security issues are now available for Red Hat Enterprise Linux 3, 4, and 5

Summary

Wireshark is a program for monitoring network traffic. Wireshark was previously known as Ethereal.
Multiple buffer overflow flaws were found in the Wireshark SigComp Universal Decompressor Virtual Machine (UDVM) dissector. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2010-2287, CVE-2010-2995)
Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2010-1455, CVE-2010-2283, CVE-2010-2284, CVE-2010-2286)
Users of Wireshark should upgrade to these updated packages, which contain Wireshark version 1.0.15, and resolve these issues. All running instances of Wireshark must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-1455.html https://www.redhat.com/security/data/cve/CVE-2010-2283.html https://www.redhat.com/security/data/cve/CVE-2010-2284.html https://www.redhat.com/security/data/cve/CVE-2010-2286.html https://www.redhat.com/security/data/cve/CVE-2010-2287.html https://www.redhat.com/security/data/cve/CVE-2010-2995.html http://www.redhat.com/security/updates/classification/#moderate https://www.wireshark.org/security/wnpa-sec-2010-03.html https://www.wireshark.org/security/wnpa-sec-2010-05.html https://www.wireshark.org/security/wnpa-sec-2010-07.html

Package List

Red Hat Enterprise Linux AS version 3:
Source:
i386: wireshark-1.0.15-EL3.1.i386.rpm wireshark-debuginfo-1.0.15-EL3.1.i386.rpm wireshark-gnome-1.0.15-EL3.1.i386.rpm
ia64: wireshark-1.0.15-EL3.1.ia64.rpm wireshark-debuginfo-1.0.15-EL3.1.ia64.rpm wireshark-gnome-1.0.15-EL3.1.ia64.rpm
ppc: wireshark-1.0.15-EL3.1.ppc.rpm wireshark-debuginfo-1.0.15-EL3.1.ppc.rpm wireshark-gnome-1.0.15-EL3.1.ppc.rpm
s390: wireshark-1.0.15-EL3.1.s390.rpm wireshark-debuginfo-1.0.15-EL3.1.s390.rpm wireshark-gnome-1.0.15-EL3.1.s390.rpm
s390x: wireshark-1.0.15-EL3.1.s390x.rpm wireshark-debuginfo-1.0.15-EL3.1.s390x.rpm wireshark-gnome-1.0.15-EL3.1.s390x.rpm
x86_64: wireshark-1.0.15-EL3.1.x86_64.rpm wireshark-debuginfo-1.0.15-EL3.1.x86_64.rpm wireshark-gnome-1.0.15-EL3.1.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: wireshark-1.0.15-EL3.1.i386.rpm wireshark-debuginfo-1.0.15-EL3.1.i386.rpm wireshark-gnome-1.0.15-EL3.1.i386.rpm
x86_64: wireshark-1.0.15-EL3.1.x86_64.rpm wireshark-debuginfo-1.0.15-EL3.1.x86_64.rpm wireshark-gnome-1.0.15-EL3.1.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: wireshark-1.0.15-EL3.1.i386.rpm wireshark-debuginfo-1.0.15-EL3.1.i386.rpm wireshark-gnome-1.0.15-EL3.1.i386.rpm
ia64: wireshark-1.0.15-EL3.1.ia64.rpm wireshark-debuginfo-1.0.15-EL3.1.ia64.rpm wireshark-gnome-1.0.15-EL3.1.ia64.rpm
x86_64: wireshark-1.0.15-EL3.1.x86_64.rpm wireshark-debuginfo-1.0.15-EL3.1.x86_64.rpm wireshark-gnome-1.0.15-EL3.1.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: wireshark-1.0.15-EL3.1.i386.rpm wireshark-debuginfo-1.0.15-EL3.1.i386.rpm wireshark-gnome-1.0.15-EL3.1.i386.rpm
ia64: wireshark-1.0.15-EL3.1.ia64.rpm wireshark-debuginfo-1.0.15-EL3.1.ia64.rpm wireshark-gnome-1.0.15-EL3.1.ia64.rpm
x86_64: wireshark-1.0.15-EL3.1.x86_64.rpm wireshark-debuginfo-1.0.15-EL3.1.x86_64.rpm wireshark-gnome-1.0.15-EL3.1.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: wireshark-1.0.15-1.el4_8.1.i386.rpm wireshark-debuginfo-1.0.15-1.el4_8.1.i386.rpm wireshark-gnome-1.0.15-1.el4_8.1.i386.rpm
ia64: wireshark-1.0.15-1.el4_8.1.ia64.rpm wireshark-debuginfo-1.0.15-1.el4_8.1.ia64.rpm wireshark-gnome-1.0.15-1.el4_8.1.ia64.rpm
ppc: wireshark-1.0.15-1.el4_8.1.ppc.rpm wireshark-debuginfo-1.0.15-1.el4_8.1.ppc.rpm wireshark-gnome-1.0.15-1.el4_8.1.ppc.rpm
s390: wireshark-1.0.15-1.el4_8.1.s390.rpm wireshark-debuginfo-1.0.15-1.el4_8.1.s390.rpm wireshark-gnome-1.0.15-1.el4_8.1.s390.rpm
s390x: wireshark-1.0.15-1.el4_8.1.s390x.rpm wireshark-debuginfo-1.0.15-1.el4_8.1.s390x.rpm wireshark-gnome-1.0.15-1.el4_8.1.s390x.rpm
x86_64: wireshark-1.0.15-1.el4_8.1.x86_64.rpm wireshark-debuginfo-1.0.15-1.el4_8.1.x86_64.rpm wireshark-gnome-1.0.15-1.el4_8.1.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: wireshark-1.0.15-1.el4_8.1.i386.rpm wireshark-debuginfo-1.0.15-1.el4_8.1.i386.rpm wireshark-gnome-1.0.15-1.el4_8.1.i386.rpm
x86_64: wireshark-1.0.15-1.el4_8.1.x86_64.rpm wireshark-debuginfo-1.0.15-1.el4_8.1.x86_64.rpm wireshark-gnome-1.0.15-1.el4_8.1.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: wireshark-1.0.15-1.el4_8.1.i386.rpm wireshark-debuginfo-1.0.15-1.el4_8.1.i386.rpm wireshark-gnome-1.0.15-1.el4_8.1.i386.rpm
ia64: wireshark-1.0.15-1.el4_8.1.ia64.rpm wireshark-debuginfo-1.0.15-1.el4_8.1.ia64.rpm wireshark-gnome-1.0.15-1.el4_8.1.ia64.rpm
x86_64: wireshark-1.0.15-1.el4_8.1.x86_64.rpm wireshark-debuginfo-1.0.15-1.el4_8.1.x86_64.rpm wireshark-gnome-1.0.15-1.el4_8.1.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: wireshark-1.0.15-1.el4_8.1.i386.rpm wireshark-debuginfo-1.0.15-1.el4_8.1.i386.rpm wireshark-gnome-1.0.15-1.el4_8.1.i386.rpm
ia64: wireshark-1.0.15-1.el4_8.1.ia64.rpm wireshark-debuginfo-1.0.15-1.el4_8.1.ia64.rpm wireshark-gnome-1.0.15-1.el4_8.1.ia64.rpm
x86_64: wireshark-1.0.15-1.el4_8.1.x86_64.rpm wireshark-debuginfo-1.0.15-1.el4_8.1.x86_64.rpm wireshark-gnome-1.0.15-1.el4_8.1.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: wireshark-1.0.15-1.el5_5.1.i386.rpm wireshark-debuginfo-1.0.15-1.el5_5.1.i386.rpm
x86_64: wireshark-1.0.15-1.el5_5.1.x86_64.rpm wireshark-debuginfo-1.0.15-1.el5_5.1.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: wireshark-debuginfo-1.0.15-1.el5_5.1.i386.rpm wireshark-gnome-1.0.15-1.el5_5.1.i386.rpm
x86_64: wireshark-debuginfo-1.0.15-1.el5_5.1.x86_64.rpm wireshark-gnome-1.0.15-1.el5_5.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: wireshark-1.0.15-1.el5_5.1.i386.rpm wireshark-debuginfo-1.0.15-1.el5_5.1.i386.rpm wireshark-gnome-1.0.15-1.el5_5.1.i386.rpm
ia64: wireshark-1.0.15-1.el5_5.1.ia64.rpm wireshark-debuginfo-1.0.15-1.el5_5.1.ia64.rpm wireshark-gnome-1.0.15-1.el5_5.1.ia64.rpm
ppc: wireshark-1.0.15-1.el5_5.1.ppc.rpm wireshark-debuginfo-1.0.15-1.el5_5.1.ppc.rpm wireshark-gnome-1.0.15-1.el5_5.1.ppc.rpm
s390x: wireshark-1.0.15-1.el5_5.1.s390x.rpm wireshark-debuginfo-1.0.15-1.el5_5.1.s390x.rpm wireshark-gnome-1.0.15-1.el5_5.1.s390x.rpm
x86_64: wireshark-1.0.15-1.el5_5.1.x86_64.rpm wireshark-debuginfo-1.0.15-1.el5_5.1.x86_64.rpm wireshark-gnome-1.0.15-1.el5_5.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0625-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0625.html
Issued Date: : 2010-08-11
CVE Names: CVE-2010-1455 CVE-2010-2283 CVE-2010-2284 CVE-2010-2286 CVE-2010-2287 CVE-2010-2995

Topic

Updated wireshark packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 3, 4, and 5.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

590613 - CVE-2010-1455 wireshark: DOCSIS dissector crash

604290 - CVE-2010-2283 wireshark: SMB dissector NULL pointer dereference

604292 - CVE-2010-2284 wireshark: ASN.1 BER dissector stack overrun

604302 - CVE-2010-2286 wireshark: SigComp UDVM dissector infinite loop

604308 - CVE-2010-2287 CVE-2010-2995 wireshark: SigComp UDVM dissector buffer overruns


Related News