Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: wireshark security update
Advisory ID:       RHSA-2008:0058-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0058.html
Issue date:        2008-01-21
CVE Names:         CVE-2007-6111 CVE-2007-6112 CVE-2007-6113 
                   CVE-2007-6114 CVE-2007-6115 CVE-2007-6116 
                   CVE-2007-6117 CVE-2007-6118 CVE-2007-6119 
                   CVE-2007-6120 CVE-2007-6121 CVE-2007-6438 
                   CVE-2007-6439 CVE-2007-6441 CVE-2007-6450 
                   CVE-2007-6451 
=====================================================================

1. Summary:

Updated wireshark packages that fix several security issues are now
available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Wireshark is a program for monitoring network traffic. Wireshark was
previously known as Ethereal.

Several flaws were found in Wireshark. Wireshark could crash or possibly
execute arbitrary code as the user running Wireshark if it read a malformed
packet off the network. (CVE-2007-6112, CVE-2007-6114, CVE-2007-6115,
CVE-2007-6117)

Several denial of service bugs were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off the network.
(CVE-2007-6111, CVE-2007-6113, CVE-2007-6116, CVE-2007-6118, CVE-2007-6119,
CVE-2007-6120, CVE-2007-6121, CVE-2007-6438, CVE-2007-6439, CVE-2007-6441,
CVE-2007-6450, CVE-2007-6451)

As well, Wireshark switched from using net-snmp to libsmi, which is
included in this errata.

Users of wireshark should upgrade to these updated packages, which contain
Wireshark version 0.99.7, and resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

397251 - CVE-2007-6111 wireshark mp3 and ncp flaws
397271 - CVE-2007-6112 wireshark ppp flaws
397281 - CVE-2007-6113 wireshark DNP3 flaws
397291 - CVE-2007-6114 wireshark SSL and OS/400 trace flaws
397311 - CVE-2007-6115 wireshark ANSI MAP flaws
397321 - CVE-2007-6116 wireshark firebird/interbase flaws
397331 - CVE-2007-6117 wireshark HTTP dissector flaws
397341 - CVE-2007-6118 wireshark MEGACO dissector flaws
397351 - CVE-2007-6119 wireshark DCP ETSI dissector flaws
397361 - CVE-2007-6120 wireshark Bluetooth SDP dissector flaws
397371 - CVE-2007-6121 wireshark RPC Portmap flaws
426335 - Please consider adding libsmi to distro
426336 - Please consider adding libsmi to distro
427249 - CVE-2007-6438 wireshark SMB dissector crash
427251 - CVE-2007-6439 wireshark IPv6 and USB dissector crash
427252 - CVE-2007-6441 wireshark WiMAX dissector possible crash
427253 - CVE-2007-6450 wireshark RPL dissector crash
427254 - CVE-2007-6451 wireshark CIP dissector crash

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libsmi-0.4.5-2.el4.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/wireshark-0.99.7-1.el4.src.rpm

i386:
libsmi-0.4.5-2.el4.i386.rpm
libsmi-debuginfo-0.4.5-2.el4.i386.rpm
libsmi-devel-0.4.5-2.el4.i386.rpm
wireshark-0.99.7-1.el4.i386.rpm
wireshark-debuginfo-0.99.7-1.el4.i386.rpm
wireshark-gnome-0.99.7-1.el4.i386.rpm

ia64:
libsmi-0.4.5-2.el4.ia64.rpm
libsmi-debuginfo-0.4.5-2.el4.ia64.rpm
libsmi-devel-0.4.5-2.el4.ia64.rpm
wireshark-0.99.7-1.el4.ia64.rpm
wireshark-debuginfo-0.99.7-1.el4.ia64.rpm
wireshark-gnome-0.99.7-1.el4.ia64.rpm

ppc:
libsmi-0.4.5-2.el4.ppc.rpm
libsmi-debuginfo-0.4.5-2.el4.ppc.rpm
libsmi-devel-0.4.5-2.el4.ppc.rpm
wireshark-0.99.7-1.el4.ppc.rpm
wireshark-debuginfo-0.99.7-1.el4.ppc.rpm
wireshark-gnome-0.99.7-1.el4.ppc.rpm

s390:
libsmi-0.4.5-2.el4.s390.rpm
libsmi-debuginfo-0.4.5-2.el4.s390.rpm
libsmi-devel-0.4.5-2.el4.s390.rpm
wireshark-0.99.7-1.el4.s390.rpm
wireshark-debuginfo-0.99.7-1.el4.s390.rpm
wireshark-gnome-0.99.7-1.el4.s390.rpm

s390x:
libsmi-0.4.5-2.el4.s390x.rpm
libsmi-debuginfo-0.4.5-2.el4.s390x.rpm
libsmi-devel-0.4.5-2.el4.s390x.rpm
wireshark-0.99.7-1.el4.s390x.rpm
wireshark-debuginfo-0.99.7-1.el4.s390x.rpm
wireshark-gnome-0.99.7-1.el4.s390x.rpm

x86_64:
libsmi-0.4.5-2.el4.x86_64.rpm
libsmi-debuginfo-0.4.5-2.el4.x86_64.rpm
libsmi-devel-0.4.5-2.el4.x86_64.rpm
wireshark-0.99.7-1.el4.x86_64.rpm
wireshark-debuginfo-0.99.7-1.el4.x86_64.rpm
wireshark-gnome-0.99.7-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libsmi-0.4.5-2.el4.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/wireshark-0.99.7-1.el4.src.rpm

i386:
libsmi-0.4.5-2.el4.i386.rpm
libsmi-debuginfo-0.4.5-2.el4.i386.rpm
libsmi-devel-0.4.5-2.el4.i386.rpm
wireshark-0.99.7-1.el4.i386.rpm
wireshark-debuginfo-0.99.7-1.el4.i386.rpm
wireshark-gnome-0.99.7-1.el4.i386.rpm

x86_64:
libsmi-0.4.5-2.el4.x86_64.rpm
libsmi-debuginfo-0.4.5-2.el4.x86_64.rpm
libsmi-devel-0.4.5-2.el4.x86_64.rpm
wireshark-0.99.7-1.el4.x86_64.rpm
wireshark-debuginfo-0.99.7-1.el4.x86_64.rpm
wireshark-gnome-0.99.7-1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libsmi-0.4.5-2.el4.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/wireshark-0.99.7-1.el4.src.rpm

i386:
libsmi-0.4.5-2.el4.i386.rpm
libsmi-debuginfo-0.4.5-2.el4.i386.rpm
libsmi-devel-0.4.5-2.el4.i386.rpm
wireshark-0.99.7-1.el4.i386.rpm
wireshark-debuginfo-0.99.7-1.el4.i386.rpm
wireshark-gnome-0.99.7-1.el4.i386.rpm

ia64:
libsmi-0.4.5-2.el4.ia64.rpm
libsmi-debuginfo-0.4.5-2.el4.ia64.rpm
libsmi-devel-0.4.5-2.el4.ia64.rpm
wireshark-0.99.7-1.el4.ia64.rpm
wireshark-debuginfo-0.99.7-1.el4.ia64.rpm
wireshark-gnome-0.99.7-1.el4.ia64.rpm

x86_64:
libsmi-0.4.5-2.el4.x86_64.rpm
libsmi-debuginfo-0.4.5-2.el4.x86_64.rpm
libsmi-devel-0.4.5-2.el4.x86_64.rpm
wireshark-0.99.7-1.el4.x86_64.rpm
wireshark-debuginfo-0.99.7-1.el4.x86_64.rpm
wireshark-gnome-0.99.7-1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libsmi-0.4.5-2.el4.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/wireshark-0.99.7-1.el4.src.rpm

i386:
libsmi-0.4.5-2.el4.i386.rpm
libsmi-debuginfo-0.4.5-2.el4.i386.rpm
libsmi-devel-0.4.5-2.el4.i386.rpm
wireshark-0.99.7-1.el4.i386.rpm
wireshark-debuginfo-0.99.7-1.el4.i386.rpm
wireshark-gnome-0.99.7-1.el4.i386.rpm

ia64:
libsmi-0.4.5-2.el4.ia64.rpm
libsmi-debuginfo-0.4.5-2.el4.ia64.rpm
libsmi-devel-0.4.5-2.el4.ia64.rpm
wireshark-0.99.7-1.el4.ia64.rpm
wireshark-debuginfo-0.99.7-1.el4.ia64.rpm
wireshark-gnome-0.99.7-1.el4.ia64.rpm

x86_64:
libsmi-0.4.5-2.el4.x86_64.rpm
libsmi-debuginfo-0.4.5-2.el4.x86_64.rpm
libsmi-devel-0.4.5-2.el4.x86_64.rpm
wireshark-0.99.7-1.el4.x86_64.rpm
wireshark-debuginfo-0.99.7-1.el4.x86_64.rpm
wireshark-gnome-0.99.7-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libsmi-0.4.5-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/wireshark-0.99.7-1.el5.src.rpm

i386:
libsmi-0.4.5-2.el5.i386.rpm
libsmi-debuginfo-0.4.5-2.el5.i386.rpm
libsmi-devel-0.4.5-2.el5.i386.rpm
wireshark-0.99.7-1.el5.i386.rpm
wireshark-debuginfo-0.99.7-1.el5.i386.rpm

x86_64:
libsmi-0.4.5-2.el5.x86_64.rpm
libsmi-debuginfo-0.4.5-2.el5.x86_64.rpm
libsmi-devel-0.4.5-2.el5.x86_64.rpm
wireshark-0.99.7-1.el5.x86_64.rpm
wireshark-debuginfo-0.99.7-1.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/wireshark-0.99.7-1.el5.src.rpm

i386:
wireshark-debuginfo-0.99.7-1.el5.i386.rpm
wireshark-gnome-0.99.7-1.el5.i386.rpm

x86_64:
wireshark-debuginfo-0.99.7-1.el5.x86_64.rpm
wireshark-gnome-0.99.7-1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libsmi-0.4.5-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/wireshark-0.99.7-1.el5.src.rpm

i386:
libsmi-0.4.5-2.el5.i386.rpm
libsmi-debuginfo-0.4.5-2.el5.i386.rpm
libsmi-devel-0.4.5-2.el5.i386.rpm
wireshark-0.99.7-1.el5.i386.rpm
wireshark-debuginfo-0.99.7-1.el5.i386.rpm
wireshark-gnome-0.99.7-1.el5.i386.rpm

ia64:
libsmi-0.4.5-2.el5.ia64.rpm
libsmi-debuginfo-0.4.5-2.el5.ia64.rpm
libsmi-devel-0.4.5-2.el5.ia64.rpm
wireshark-0.99.7-1.el5.ia64.rpm
wireshark-debuginfo-0.99.7-1.el5.ia64.rpm
wireshark-gnome-0.99.7-1.el5.ia64.rpm

ppc:
libsmi-0.4.5-2.el5.ppc.rpm
libsmi-debuginfo-0.4.5-2.el5.ppc.rpm
libsmi-devel-0.4.5-2.el5.ppc.rpm
wireshark-0.99.7-1.el5.ppc.rpm
wireshark-debuginfo-0.99.7-1.el5.ppc.rpm
wireshark-gnome-0.99.7-1.el5.ppc.rpm

s390x:
libsmi-0.4.5-2.el5.s390x.rpm
libsmi-debuginfo-0.4.5-2.el5.s390x.rpm
libsmi-devel-0.4.5-2.el5.s390x.rpm
wireshark-0.99.7-1.el5.s390x.rpm
wireshark-debuginfo-0.99.7-1.el5.s390x.rpm
wireshark-gnome-0.99.7-1.el5.s390x.rpm

x86_64:
libsmi-0.4.5-2.el5.x86_64.rpm
libsmi-debuginfo-0.4.5-2.el5.x86_64.rpm
libsmi-devel-0.4.5-2.el5.x86_64.rpm
wireshark-0.99.7-1.el5.x86_64.rpm
wireshark-debuginfo-0.99.7-1.el5.x86_64.rpm
wireshark-gnome-0.99.7-1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6112
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6113
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6114
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6115
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6116
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6118
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6119
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6120
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6121
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6438
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6439
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6441
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6450
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6451
http://www.wireshark.org/docs/relnotes/wireshark-0.99.7.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHlFyHXlSAg2UNWIIRAl6cAJ9goJMOzjUYq3kS2BO9ftiFuOxr8ACfbUp5
JAlIjaqCaaJLpTan06LiyE4=
=vovz
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. All rights reserved.