====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: wireshark security update
Advisory ID:       RHSA-2011:0370-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0370.html
Issue date:        2011-03-21
CVE Names:         CVE-2010-3445 CVE-2011-0024 CVE-2011-0538 
                   CVE-2011-1139 CVE-2011-1140 CVE-2011-1141 
                   CVE-2011-1143 
====================================================================
1. Summary:

Updated wireshark packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Wireshark is a program for monitoring network traffic. Wireshark was
previously known as Ethereal.

A heap-based buffer overflow flaw was found in Wireshark. If Wireshark
opened a specially-crafted capture file, it could crash or, possibly,
execute arbitrary code as the user running Wireshark. (CVE-2011-0024)

Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2010-3445, CVE-2011-0538, CVE-2011-1139,
CVE-2011-1140, CVE-2011-1141, CVE-2011-1143)

Users of Wireshark should upgrade to these updated packages, which contain
backported patches to correct these issues. All running instances of
Wireshark must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

639486 - CVE-2010-3445 wireshark: stack overflow in BER dissector
671331 - CVE-2011-0024 heap-based buffer overflow in wireshark < 1.2 when reading malformed capture files
676232 - CVE-2011-0538 Wireshark: memory corruption when reading a malformed pcap file (upstream bug #5652)
681748 - CVE-2011-1139 Wireshark: Denial Of Service (application crash) via a pcap-ng file that contains a large packet-length field
681754 - CVE-2011-1140 Wireshark: Multiple stack consumption vulnerabilities caused DoS via crafted SMB or CLDAP packet
681756 - CVE-2011-1141 Wireshark: Malformed LDAP filter string causes Denial of Service via excessive memory consumption
681760 - CVE-2011-1143 Wireshark: Null pointer dereference causing application crash when reading malformed pcap file

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
wireshark-1.0.15-2.el4.i386.rpm
wireshark-debuginfo-1.0.15-2.el4.i386.rpm
wireshark-gnome-1.0.15-2.el4.i386.rpm

ia64:
wireshark-1.0.15-2.el4.ia64.rpm
wireshark-debuginfo-1.0.15-2.el4.ia64.rpm
wireshark-gnome-1.0.15-2.el4.ia64.rpm

ppc:
wireshark-1.0.15-2.el4.ppc.rpm
wireshark-debuginfo-1.0.15-2.el4.ppc.rpm
wireshark-gnome-1.0.15-2.el4.ppc.rpm

s390:
wireshark-1.0.15-2.el4.s390.rpm
wireshark-debuginfo-1.0.15-2.el4.s390.rpm
wireshark-gnome-1.0.15-2.el4.s390.rpm

s390x:
wireshark-1.0.15-2.el4.s390x.rpm
wireshark-debuginfo-1.0.15-2.el4.s390x.rpm
wireshark-gnome-1.0.15-2.el4.s390x.rpm

x86_64:
wireshark-1.0.15-2.el4.x86_64.rpm
wireshark-debuginfo-1.0.15-2.el4.x86_64.rpm
wireshark-gnome-1.0.15-2.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
wireshark-1.0.15-2.el4.i386.rpm
wireshark-debuginfo-1.0.15-2.el4.i386.rpm
wireshark-gnome-1.0.15-2.el4.i386.rpm

x86_64:
wireshark-1.0.15-2.el4.x86_64.rpm
wireshark-debuginfo-1.0.15-2.el4.x86_64.rpm
wireshark-gnome-1.0.15-2.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
wireshark-1.0.15-2.el4.i386.rpm
wireshark-debuginfo-1.0.15-2.el4.i386.rpm
wireshark-gnome-1.0.15-2.el4.i386.rpm

ia64:
wireshark-1.0.15-2.el4.ia64.rpm
wireshark-debuginfo-1.0.15-2.el4.ia64.rpm
wireshark-gnome-1.0.15-2.el4.ia64.rpm

x86_64:
wireshark-1.0.15-2.el4.x86_64.rpm
wireshark-debuginfo-1.0.15-2.el4.x86_64.rpm
wireshark-gnome-1.0.15-2.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
wireshark-1.0.15-2.el4.i386.rpm
wireshark-debuginfo-1.0.15-2.el4.i386.rpm
wireshark-gnome-1.0.15-2.el4.i386.rpm

ia64:
wireshark-1.0.15-2.el4.ia64.rpm
wireshark-debuginfo-1.0.15-2.el4.ia64.rpm
wireshark-gnome-1.0.15-2.el4.ia64.rpm

x86_64:
wireshark-1.0.15-2.el4.x86_64.rpm
wireshark-debuginfo-1.0.15-2.el4.x86_64.rpm
wireshark-gnome-1.0.15-2.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
wireshark-1.0.15-1.el5_6.4.i386.rpm
wireshark-debuginfo-1.0.15-1.el5_6.4.i386.rpm

x86_64:
wireshark-1.0.15-1.el5_6.4.x86_64.rpm
wireshark-debuginfo-1.0.15-1.el5_6.4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
wireshark-debuginfo-1.0.15-1.el5_6.4.i386.rpm
wireshark-gnome-1.0.15-1.el5_6.4.i386.rpm

x86_64:
wireshark-debuginfo-1.0.15-1.el5_6.4.x86_64.rpm
wireshark-gnome-1.0.15-1.el5_6.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
wireshark-1.0.15-1.el5_6.4.i386.rpm
wireshark-debuginfo-1.0.15-1.el5_6.4.i386.rpm
wireshark-gnome-1.0.15-1.el5_6.4.i386.rpm

ia64:
wireshark-1.0.15-1.el5_6.4.ia64.rpm
wireshark-debuginfo-1.0.15-1.el5_6.4.ia64.rpm
wireshark-gnome-1.0.15-1.el5_6.4.ia64.rpm

ppc:
wireshark-1.0.15-1.el5_6.4.ppc.rpm
wireshark-debuginfo-1.0.15-1.el5_6.4.ppc.rpm
wireshark-gnome-1.0.15-1.el5_6.4.ppc.rpm

s390x:
wireshark-1.0.15-1.el5_6.4.s390x.rpm
wireshark-debuginfo-1.0.15-1.el5_6.4.s390x.rpm
wireshark-gnome-1.0.15-1.el5_6.4.s390x.rpm

x86_64:
wireshark-1.0.15-1.el5_6.4.x86_64.rpm
wireshark-debuginfo-1.0.15-1.el5_6.4.x86_64.rpm
wireshark-gnome-1.0.15-1.el5_6.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3445.html
https://www.redhat.com/security/data/cve/CVE-2011-0024.html
https://www.redhat.com/security/data/cve/CVE-2011-0538.html
https://www.redhat.com/security/data/cve/CVE-2011-1139.html
https://www.redhat.com/security/data/cve/CVE-2011-1140.html
https://www.redhat.com/security/data/cve/CVE-2011-1141.html
https://www.redhat.com/security/data/cve/CVE-2011-1143.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0370-01: wireshark: Moderate Advisory

Updated wireshark packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5

Summary

Wireshark is a program for monitoring network traffic. Wireshark was previously known as Ethereal.
A heap-based buffer overflow flaw was found in Wireshark. If Wireshark opened a specially-crafted capture file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2011-0024)
Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2010-3445, CVE-2011-0538, CVE-2011-1139, CVE-2011-1140, CVE-2011-1141, CVE-2011-1143)
Users of Wireshark should upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Wireshark must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2010-3445.html https://www.redhat.com/security/data/cve/CVE-2011-0024.html https://www.redhat.com/security/data/cve/CVE-2011-0538.html https://www.redhat.com/security/data/cve/CVE-2011-1139.html https://www.redhat.com/security/data/cve/CVE-2011-1140.html https://www.redhat.com/security/data/cve/CVE-2011-1141.html https://www.redhat.com/security/data/cve/CVE-2011-1143.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: wireshark-1.0.15-2.el4.i386.rpm wireshark-debuginfo-1.0.15-2.el4.i386.rpm wireshark-gnome-1.0.15-2.el4.i386.rpm
ia64: wireshark-1.0.15-2.el4.ia64.rpm wireshark-debuginfo-1.0.15-2.el4.ia64.rpm wireshark-gnome-1.0.15-2.el4.ia64.rpm
ppc: wireshark-1.0.15-2.el4.ppc.rpm wireshark-debuginfo-1.0.15-2.el4.ppc.rpm wireshark-gnome-1.0.15-2.el4.ppc.rpm
s390: wireshark-1.0.15-2.el4.s390.rpm wireshark-debuginfo-1.0.15-2.el4.s390.rpm wireshark-gnome-1.0.15-2.el4.s390.rpm
s390x: wireshark-1.0.15-2.el4.s390x.rpm wireshark-debuginfo-1.0.15-2.el4.s390x.rpm wireshark-gnome-1.0.15-2.el4.s390x.rpm
x86_64: wireshark-1.0.15-2.el4.x86_64.rpm wireshark-debuginfo-1.0.15-2.el4.x86_64.rpm wireshark-gnome-1.0.15-2.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: wireshark-1.0.15-2.el4.i386.rpm wireshark-debuginfo-1.0.15-2.el4.i386.rpm wireshark-gnome-1.0.15-2.el4.i386.rpm
x86_64: wireshark-1.0.15-2.el4.x86_64.rpm wireshark-debuginfo-1.0.15-2.el4.x86_64.rpm wireshark-gnome-1.0.15-2.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: wireshark-1.0.15-2.el4.i386.rpm wireshark-debuginfo-1.0.15-2.el4.i386.rpm wireshark-gnome-1.0.15-2.el4.i386.rpm
ia64: wireshark-1.0.15-2.el4.ia64.rpm wireshark-debuginfo-1.0.15-2.el4.ia64.rpm wireshark-gnome-1.0.15-2.el4.ia64.rpm
x86_64: wireshark-1.0.15-2.el4.x86_64.rpm wireshark-debuginfo-1.0.15-2.el4.x86_64.rpm wireshark-gnome-1.0.15-2.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: wireshark-1.0.15-2.el4.i386.rpm wireshark-debuginfo-1.0.15-2.el4.i386.rpm wireshark-gnome-1.0.15-2.el4.i386.rpm
ia64: wireshark-1.0.15-2.el4.ia64.rpm wireshark-debuginfo-1.0.15-2.el4.ia64.rpm wireshark-gnome-1.0.15-2.el4.ia64.rpm
x86_64: wireshark-1.0.15-2.el4.x86_64.rpm wireshark-debuginfo-1.0.15-2.el4.x86_64.rpm wireshark-gnome-1.0.15-2.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: wireshark-1.0.15-1.el5_6.4.i386.rpm wireshark-debuginfo-1.0.15-1.el5_6.4.i386.rpm
x86_64: wireshark-1.0.15-1.el5_6.4.x86_64.rpm wireshark-debuginfo-1.0.15-1.el5_6.4.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: wireshark-debuginfo-1.0.15-1.el5_6.4.i386.rpm wireshark-gnome-1.0.15-1.el5_6.4.i386.rpm
x86_64: wireshark-debuginfo-1.0.15-1.el5_6.4.x86_64.rpm wireshark-gnome-1.0.15-1.el5_6.4.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: wireshark-1.0.15-1.el5_6.4.i386.rpm wireshark-debuginfo-1.0.15-1.el5_6.4.i386.rpm wireshark-gnome-1.0.15-1.el5_6.4.i386.rpm
ia64: wireshark-1.0.15-1.el5_6.4.ia64.rpm wireshark-debuginfo-1.0.15-1.el5_6.4.ia64.rpm wireshark-gnome-1.0.15-1.el5_6.4.ia64.rpm
ppc: wireshark-1.0.15-1.el5_6.4.ppc.rpm wireshark-debuginfo-1.0.15-1.el5_6.4.ppc.rpm wireshark-gnome-1.0.15-1.el5_6.4.ppc.rpm
s390x: wireshark-1.0.15-1.el5_6.4.s390x.rpm wireshark-debuginfo-1.0.15-1.el5_6.4.s390x.rpm wireshark-gnome-1.0.15-1.el5_6.4.s390x.rpm
x86_64: wireshark-1.0.15-1.el5_6.4.x86_64.rpm wireshark-debuginfo-1.0.15-1.el5_6.4.x86_64.rpm wireshark-gnome-1.0.15-1.el5_6.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0370-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0370.html
Issued Date: : 2011-03-21
CVE Names: CVE-2010-3445 CVE-2011-0024 CVE-2011-0538 CVE-2011-1139 CVE-2011-1140 CVE-2011-1141 CVE-2011-1143

Topic

Updated wireshark packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 4 and 5.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

639486 - CVE-2010-3445 wireshark: stack overflow in BER dissector

671331 - CVE-2011-0024 heap-based buffer overflow in wireshark < 1.2 when reading malformed capture files

676232 - CVE-2011-0538 Wireshark: memory corruption when reading a malformed pcap file (upstream bug #5652)

681748 - CVE-2011-1139 Wireshark: Denial Of Service (application crash) via a pcap-ng file that contains a large packet-length field

681754 - CVE-2011-1140 Wireshark: Multiple stack consumption vulnerabilities caused DoS via crafted SMB or CLDAP packet

681756 - CVE-2011-1141 Wireshark: Malformed LDAP filter string causes Denial of Service via excessive memory consumption

681760 - CVE-2011-1143 Wireshark: Null pointer dereference causing application crash when reading malformed pcap file


Related News