Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2017:0631-01] Moderate: wireshark security and bug fix update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Moderate: wireshark security and bug fix update

Advisory ID: RHSA-2017:0631-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0631.html

Issue date: 2017-03-21

CVE Names: CVE-2013-4075 CVE-2015-3811 CVE-2015-3812

CVE-2015-3813

=====================================================================

 

1. Summary:

 

An update for wireshark is now available for Red Hat Enterprise Linux 6.

 

Red Hat Product Security has rated this update as having a security impact

of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which

gives a detailed severity rating, is available for each vulnerability from

the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

 

3. Description:

 

The wireshark packages contain a network protocol analyzer used to capture

and browse the traffic running on a computer network.

 

Security Fix(es):

 

* Several denial of service flaws were found in Wireshark. Wireshark could

crash or stop responding if it read a malformed packet off a network, or

opened a malicious dump file. (CVE-2015-3811, CVE-2015-3812, CVE-2015-3813,

CVE-2013-4075)

 

Additional Changes:

 

For detailed information on changes in this release, see the Red Hat

Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9

Technical Notes linked from the References section.

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

All running instances of Wireshark must be restarted for the update to take

effect.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

972680 - CVE-2013-4075 wireshark: DoS (crash) in the GMR-1 BCCH dissector (wnpa-sec-2013-33)

1222436 - CVE-2015-3811 wireshark: WCP dissector crash (wnpa-sec-2015-14)

1222437 - CVE-2015-3812 wireshark: X11 memory leak (wnpa-sec-2015-15)

1222438 - CVE-2015-3813 wireshark: Reassembly memory leak (wnpa-sec-2015-16)

1222895 - Problems decoding TLS Server Key Exchange messages

1222902 - Encrypt-then-MAC TLS extension unrecognised

1238166 - tshark -F option fails to create capture files in .pcap format.

1240675 - No dissection of the TLS Certificate Verify message

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 6):

 

Source:

wireshark-1.8.10-25.el6.src.rpm

 

i386:

wireshark-1.8.10-25.el6.i686.rpm

wireshark-debuginfo-1.8.10-25.el6.i686.rpm

wireshark-gnome-1.8.10-25.el6.i686.rpm

 

x86_64:

wireshark-1.8.10-25.el6.i686.rpm

wireshark-1.8.10-25.el6.x86_64.rpm

wireshark-debuginfo-1.8.10-25.el6.i686.rpm

wireshark-debuginfo-1.8.10-25.el6.x86_64.rpm

wireshark-gnome-1.8.10-25.el6.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Optional (v. 6):

 

i386:

wireshark-debuginfo-1.8.10-25.el6.i686.rpm

wireshark-devel-1.8.10-25.el6.i686.rpm

 

x86_64:

wireshark-debuginfo-1.8.10-25.el6.i686.rpm

wireshark-debuginfo-1.8.10-25.el6.x86_64.rpm

wireshark-devel-1.8.10-25.el6.i686.rpm

wireshark-devel-1.8.10-25.el6.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 6):

 

Source:

wireshark-1.8.10-25.el6.src.rpm

 

i386:

wireshark-1.8.10-25.el6.i686.rpm

wireshark-debuginfo-1.8.10-25.el6.i686.rpm

wireshark-gnome-1.8.10-25.el6.i686.rpm

 

ppc64:

wireshark-1.8.10-25.el6.ppc.rpm

wireshark-1.8.10-25.el6.ppc64.rpm

wireshark-debuginfo-1.8.10-25.el6.ppc.rpm

wireshark-debuginfo-1.8.10-25.el6.ppc64.rpm

wireshark-gnome-1.8.10-25.el6.ppc64.rpm

 

s390x:

wireshark-1.8.10-25.el6.s390.rpm

wireshark-1.8.10-25.el6.s390x.rpm

wireshark-debuginfo-1.8.10-25.el6.s390.rpm

wireshark-debuginfo-1.8.10-25.el6.s390x.rpm

wireshark-gnome-1.8.10-25.el6.s390x.rpm

 

x86_64:

wireshark-1.8.10-25.el6.i686.rpm

wireshark-1.8.10-25.el6.x86_64.rpm

wireshark-debuginfo-1.8.10-25.el6.i686.rpm

wireshark-debuginfo-1.8.10-25.el6.x86_64.rpm

wireshark-gnome-1.8.10-25.el6.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 6):

 

i386:

wireshark-debuginfo-1.8.10-25.el6.i686.rpm

wireshark-devel-1.8.10-25.el6.i686.rpm

 

ppc64:

wireshark-debuginfo-1.8.10-25.el6.ppc.rpm

wireshark-debuginfo-1.8.10-25.el6.ppc64.rpm

wireshark-devel-1.8.10-25.el6.ppc.rpm

wireshark-devel-1.8.10-25.el6.ppc64.rpm

 

s390x:

wireshark-debuginfo-1.8.10-25.el6.s390.rpm

wireshark-debuginfo-1.8.10-25.el6.s390x.rpm

wireshark-devel-1.8.10-25.el6.s390.rpm

wireshark-devel-1.8.10-25.el6.s390x.rpm

 

x86_64:

wireshark-debuginfo-1.8.10-25.el6.i686.rpm

wireshark-debuginfo-1.8.10-25.el6.x86_64.rpm

wireshark-devel-1.8.10-25.el6.i686.rpm

wireshark-devel-1.8.10-25.el6.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

wireshark-1.8.10-25.el6.src.rpm

 

i386:

wireshark-1.8.10-25.el6.i686.rpm

wireshark-debuginfo-1.8.10-25.el6.i686.rpm

wireshark-gnome-1.8.10-25.el6.i686.rpm

 

x86_64:

wireshark-1.8.10-25.el6.i686.rpm

wireshark-1.8.10-25.el6.x86_64.rpm

wireshark-debuginfo-1.8.10-25.el6.i686.rpm

wireshark-debuginfo-1.8.10-25.el6.x86_64.rpm

wireshark-gnome-1.8.10-25.el6.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 6):

 

i386:

wireshark-debuginfo-1.8.10-25.el6.i686.rpm

wireshark-devel-1.8.10-25.el6.i686.rpm

 

x86_64:

wireshark-debuginfo-1.8.10-25.el6.i686.rpm

wireshark-debuginfo-1.8.10-25.el6.x86_64.rpm

wireshark-devel-1.8.10-25.el6.i686.rpm

wireshark-devel-1.8.10-25.el6.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2013-4075

https://access.redhat.com/security/cve/CVE-2015-3811

https://access.redhat.com/security/cve/CVE-2015-3812

https://access.redhat.com/security/cve/CVE-2015-3813

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Release_Notes/index.html

https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Technical_Notes/index.html

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2017 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFY0PQCXlSAg2UNWIIRAi7hAKCGdAZrAsxu0CZZcptOrqRNEI8V5ACggyFd

rDJs2bcg7mbGoZL4jUwUSCY=

=13EA

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×