exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0341-01

Red Hat Security Advisory 2014-0341-01
Posted Mar 31, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0341-01 - Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Multiple flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file.

tags | advisory, denial of service, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2012-5595, CVE-2012-5598, CVE-2012-5599, CVE-2012-5600, CVE-2012-6056, CVE-2012-6060, CVE-2012-6061, CVE-2012-6062, CVE-2013-3557, CVE-2013-3559, CVE-2013-4081, CVE-2013-4083, CVE-2013-4927, CVE-2013-4931, CVE-2013-4932, CVE-2013-4933, CVE-2013-4934, CVE-2013-4935, CVE-2013-5721, CVE-2013-7112, CVE-2014-2281, CVE-2014-2299
SHA-256 | b531a7447c88b6daa2a1487c069a72622b42551b72216051e073e1ca4e49bc98

Red Hat Security Advisory 2014-0341-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: wireshark security update
Advisory ID: RHSA-2014:0341-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0341.html
Issue date: 2014-03-31
CVE Names: CVE-2012-5595 CVE-2012-5598 CVE-2012-5599
CVE-2012-5600 CVE-2012-6056 CVE-2012-6060
CVE-2012-6061 CVE-2012-6062 CVE-2013-3557
CVE-2013-3559 CVE-2013-4081 CVE-2013-4083
CVE-2013-4927 CVE-2013-4931 CVE-2013-4932
CVE-2013-4933 CVE-2013-4934 CVE-2013-4935
CVE-2013-5721 CVE-2013-7112 CVE-2014-2281
CVE-2014-2299
=====================================================================

1. Summary:

Updated wireshark packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Wireshark is a network protocol analyzer. It is used to capture and browse
the traffic running on a computer network.

Multiple flaws were found in Wireshark. If Wireshark read a malformed
packet off a network or opened a malicious dump file, it could crash or,
possibly, execute arbitrary code as the user running Wireshark.
(CVE-2013-3559, CVE-2013-4083, CVE-2014-2281, CVE-2014-2299)

Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2012-5595, CVE-2012-5598, CVE-2012-5599,
CVE-2012-5600, CVE-2012-6056, CVE-2012-6060, CVE-2012-6061, CVE-2012-6062,
CVE-2013-3557, CVE-2013-4081, CVE-2013-4927, CVE-2013-4931, CVE-2013-4932,
CVE-2013-4933, CVE-2013-4934, CVE-2013-4935, CVE-2013-5721, CVE-2013-7112)

All Wireshark users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All running instances
of Wireshark must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

881742 - CVE-2012-5600 CVE-2012-6062 wireshark: DoS (infinite loop) in the RTCP dissector (wnpa-sec-2012-38)
881748 - CVE-2012-5599 CVE-2012-6061 wireshark: DoS (infinite loop) in the WTP dissector (wnpa-sec-2012-37)
881771 - CVE-2012-5598 CVE-2012-6060 wireshark: DoS (infinite loop) in the iSCSI dissector (wnpa-sec-2012-36)
881809 - CVE-2012-5595 CVE-2012-6056 wireshark: DoS (infinite loop) in the SCTP dissector (wnpa-sec-2012-33)
965190 - CVE-2013-3559 wireshark: DoS (crash) in the DCP ETSI dissector (wnpa-sec-2013-27, upstream #8231, #8540, #8541)
965193 - CVE-2013-3557 wireshark: DoS (crash) in the ASN.1 BER dissector (wnpa-sec-2013-25, upstream #8599)
972686 - CVE-2013-4081 wireshark: DoS (infinite loop) in the HTTP dissector (wnpa-sec-2013-39)
972688 - CVE-2013-4083 wireshark: Invalid free in the DCP ETSI dissector (wnpa-sec-2013-41)
990166 - CVE-2013-4927 wireshark: Integer signedness error in the Bluetooth SDP dissector (wnpa-sec-2013-45)
990170 - CVE-2013-4931 wireshark: DoS (infinite loop) in the GSM RR dissector (wnpa-sec-2013-49)
990172 - CVE-2013-4932 wireshark: Multiple array index errors in the GSM A Common dissector (wnpa-sec-2013-50)
990175 - CVE-2013-4933 wireshark: DoS (application crash) in the Netmon file parser (wnpa-sec-2013-51)
990178 - CVE-2013-4934 wireshark: DoS (application crash) in the Netmon file parser (wnpa-sec-2013-51) (A different flaw than CVE-2013-4933)
990179 - CVE-2013-4935 wireshark: DoS (application crash) in the ASN.1 PER dissector (wnpa-sec-2013-52)
1007197 - CVE-2013-5721 wireshark: MQ dissector crash (wnpa-sec-2013-58, upstream bug 9079)
1044508 - CVE-2013-7112 wireshark: SIP dissector could go into an infinite loop (wnpa-sec-2013-66)
1074109 - CVE-2014-2299 wireshark: buffer overflow in MPEG file parser (wnpa-sec-2014-04)
1074114 - CVE-2014-2281 wireshark: NFS dissector crash (wnpa-sec-2014-01)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/wireshark-1.0.15-6.el5_10.src.rpm

i386:
wireshark-1.0.15-6.el5_10.i386.rpm
wireshark-debuginfo-1.0.15-6.el5_10.i386.rpm

x86_64:
wireshark-1.0.15-6.el5_10.x86_64.rpm
wireshark-debuginfo-1.0.15-6.el5_10.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/wireshark-1.0.15-6.el5_10.src.rpm

i386:
wireshark-debuginfo-1.0.15-6.el5_10.i386.rpm
wireshark-gnome-1.0.15-6.el5_10.i386.rpm

x86_64:
wireshark-debuginfo-1.0.15-6.el5_10.x86_64.rpm
wireshark-gnome-1.0.15-6.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/wireshark-1.0.15-6.el5_10.src.rpm

i386:
wireshark-1.0.15-6.el5_10.i386.rpm
wireshark-debuginfo-1.0.15-6.el5_10.i386.rpm
wireshark-gnome-1.0.15-6.el5_10.i386.rpm

ia64:
wireshark-1.0.15-6.el5_10.ia64.rpm
wireshark-debuginfo-1.0.15-6.el5_10.ia64.rpm
wireshark-gnome-1.0.15-6.el5_10.ia64.rpm

ppc:
wireshark-1.0.15-6.el5_10.ppc.rpm
wireshark-debuginfo-1.0.15-6.el5_10.ppc.rpm
wireshark-gnome-1.0.15-6.el5_10.ppc.rpm

s390x:
wireshark-1.0.15-6.el5_10.s390x.rpm
wireshark-debuginfo-1.0.15-6.el5_10.s390x.rpm
wireshark-gnome-1.0.15-6.el5_10.s390x.rpm

x86_64:
wireshark-1.0.15-6.el5_10.x86_64.rpm
wireshark-debuginfo-1.0.15-6.el5_10.x86_64.rpm
wireshark-gnome-1.0.15-6.el5_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5595.html
https://www.redhat.com/security/data/cve/CVE-2012-5598.html
https://www.redhat.com/security/data/cve/CVE-2012-5599.html
https://www.redhat.com/security/data/cve/CVE-2012-5600.html
https://www.redhat.com/security/data/cve/CVE-2012-6056.html
https://www.redhat.com/security/data/cve/CVE-2012-6060.html
https://www.redhat.com/security/data/cve/CVE-2012-6061.html
https://www.redhat.com/security/data/cve/CVE-2012-6062.html
https://www.redhat.com/security/data/cve/CVE-2013-3557.html
https://www.redhat.com/security/data/cve/CVE-2013-3559.html
https://www.redhat.com/security/data/cve/CVE-2013-4081.html
https://www.redhat.com/security/data/cve/CVE-2013-4083.html
https://www.redhat.com/security/data/cve/CVE-2013-4927.html
https://www.redhat.com/security/data/cve/CVE-2013-4931.html
https://www.redhat.com/security/data/cve/CVE-2013-4932.html
https://www.redhat.com/security/data/cve/CVE-2013-4933.html
https://www.redhat.com/security/data/cve/CVE-2013-4934.html
https://www.redhat.com/security/data/cve/CVE-2013-4935.html
https://www.redhat.com/security/data/cve/CVE-2013-5721.html
https://www.redhat.com/security/data/cve/CVE-2013-7112.html
https://www.redhat.com/security/data/cve/CVE-2014-2281.html
https://www.redhat.com/security/data/cve/CVE-2014-2299.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTObBeXlSAg2UNWIIRAqsMAJ4wfxz1NEBoC1aiYu1ZcPdFR01x5gCfXRlR
7qOcA32K13g9nQmmLA2p3J4=
=Cvyj
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close