exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1460-01

Red Hat Security Advisory 2015-1460-01
Posted Jul 22, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1460-01 - Wireshark, previously known as Ethereal, is a network protocol analyzer, which is used to capture and browse the traffic running on a computer network. Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file.

tags | advisory, denial of service, protocol
systems | linux, redhat
advisories | CVE-2014-8710, CVE-2014-8711, CVE-2014-8712, CVE-2014-8713, CVE-2014-8714, CVE-2015-0562, CVE-2015-0564, CVE-2015-2189, CVE-2015-2191
SHA-256 | 9770cad7a22a8dcb05923edb09fa034e4bde2c78a208a4c983bc4d3c172a1e8b

Red Hat Security Advisory 2015-1460-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: wireshark security, bug fix, and enhancement update
Advisory ID: RHSA-2015:1460-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1460.html
Issue date: 2015-07-22
Updated on: 2015-03-02
CVE Names: CVE-2014-8710 CVE-2014-8711 CVE-2014-8712
CVE-2014-8713 CVE-2014-8714 CVE-2015-0562
CVE-2015-0564 CVE-2015-2189 CVE-2015-2191
=====================================================================

1. Summary:

Updated wireshark packages that fix multiple security issues, several bugs,
and add various enhancements are now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Wireshark, previously known as Ethereal, is a network protocol analyzer,
which is used to capture and browse the traffic running on a computer
network.

Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2014-8714, CVE-2014-8712, CVE-2014-8713,
CVE-2014-8711, CVE-2014-8710, CVE-2015-0562, CVE-2015-0564, CVE-2015-2189,
CVE-2015-2191)

This update also fixes the following bugs:

* Previously, the Wireshark tool did not support Advanced Encryption
Standard Galois/Counter Mode (AES-GCM) cryptographic algorithm. As a
consequence, AES-GCM was not decrypted. Support for AES-GCM has been added
to Wireshark, and AES-GCM is now correctly decrypted. (BZ#1095065)

* Previously, when installing the system using the kickstart method, a
dependency on the shadow-utils packages was missing from the wireshark
packages, which could cause the installation to fail with a "bad scriptlet"
error message. With this update, shadow-utils are listed as required in the
wireshark packages spec file, and kickstart installation no longer fails.
(BZ#1121275)

* Prior to this update, the Wireshark tool could not decode types of
elliptic curves in Datagram Transport Layer Security (DTLS) Client Hello.
Consequently, Wireshark incorrectly displayed elliptic curves types as
data. A patch has been applied to address this bug, and Wireshark now
decodes elliptic curves types properly. (BZ#1131203)

* Previously, a dependency on the gtk2 packages was missing from the
wireshark packages. As a consequence, the Wireshark tool failed to start
under certain circumstances due to an unresolved symbol,
"gtk_combo_box_text_new_with_entry", which was added in gtk version 2.24.
With this update, a dependency on gtk2 has been added, and Wireshark now
always starts as expected. (BZ#1160388)

In addition, this update adds the following enhancements:

* With this update, the Wireshark tool supports process substitution, which
feeds the output of a process (or processes) into the standard input of
another process using the "<(command_list)" syntax. When using process
substitution with large files as input, Wireshark failed to decode such
input. (BZ#1104210)

* Wireshark has been enhanced to enable capturing packets with nanosecond
time stamp precision, which allows better analysis of recorded network
traffic. (BZ#1146578)

All wireshark users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements. All running instances of Wireshark must be restarted for the
update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1163581 - CVE-2014-8714 wireshark: TN5250 infinite loop (wnpa-sec-2014-23)
1163582 - CVE-2014-8712 CVE-2014-8713 wireshark: NCP dissector crashes (wnpa-sec-2014-22)
1163583 - CVE-2014-8711 wireshark: AMQP dissector crash (wnpa-sec-2014-21)
1163584 - CVE-2014-8710 wireshark: SigComp dissector crash (wnpa-sec-2014-20)
1180182 - CVE-2015-0562 wireshark: DEC DNA Routing Protocol dissector crash (wnpa-sec-2015-03)
1180197 - CVE-2015-0564 wireshark: TLS/SSL decryption crash (wnpa-sec-2015-05)
1199165 - CVE-2015-2189 wireshark: The pcapng file parser could crash (wnpa-sec-2015-08)
1199167 - CVE-2015-2191 wireshark: The TNEF dissector could go into an infinite loop on 32-bit architectures (wnpa-sec-2015-10)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
wireshark-1.8.10-17.el6.src.rpm

i386:
wireshark-1.8.10-17.el6.i686.rpm
wireshark-debuginfo-1.8.10-17.el6.i686.rpm
wireshark-gnome-1.8.10-17.el6.i686.rpm

x86_64:
wireshark-1.8.10-17.el6.i686.rpm
wireshark-1.8.10-17.el6.x86_64.rpm
wireshark-debuginfo-1.8.10-17.el6.i686.rpm
wireshark-debuginfo-1.8.10-17.el6.x86_64.rpm
wireshark-gnome-1.8.10-17.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
wireshark-debuginfo-1.8.10-17.el6.i686.rpm
wireshark-devel-1.8.10-17.el6.i686.rpm

x86_64:
wireshark-debuginfo-1.8.10-17.el6.i686.rpm
wireshark-debuginfo-1.8.10-17.el6.x86_64.rpm
wireshark-devel-1.8.10-17.el6.i686.rpm
wireshark-devel-1.8.10-17.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
wireshark-1.8.10-17.el6.src.rpm

i386:
wireshark-1.8.10-17.el6.i686.rpm
wireshark-debuginfo-1.8.10-17.el6.i686.rpm
wireshark-gnome-1.8.10-17.el6.i686.rpm

ppc64:
wireshark-1.8.10-17.el6.ppc.rpm
wireshark-1.8.10-17.el6.ppc64.rpm
wireshark-debuginfo-1.8.10-17.el6.ppc.rpm
wireshark-debuginfo-1.8.10-17.el6.ppc64.rpm
wireshark-gnome-1.8.10-17.el6.ppc64.rpm

s390x:
wireshark-1.8.10-17.el6.s390.rpm
wireshark-1.8.10-17.el6.s390x.rpm
wireshark-debuginfo-1.8.10-17.el6.s390.rpm
wireshark-debuginfo-1.8.10-17.el6.s390x.rpm
wireshark-gnome-1.8.10-17.el6.s390x.rpm

x86_64:
wireshark-1.8.10-17.el6.i686.rpm
wireshark-1.8.10-17.el6.x86_64.rpm
wireshark-debuginfo-1.8.10-17.el6.i686.rpm
wireshark-debuginfo-1.8.10-17.el6.x86_64.rpm
wireshark-gnome-1.8.10-17.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
wireshark-debuginfo-1.8.10-17.el6.i686.rpm
wireshark-devel-1.8.10-17.el6.i686.rpm

ppc64:
wireshark-debuginfo-1.8.10-17.el6.ppc.rpm
wireshark-debuginfo-1.8.10-17.el6.ppc64.rpm
wireshark-devel-1.8.10-17.el6.ppc.rpm
wireshark-devel-1.8.10-17.el6.ppc64.rpm

s390x:
wireshark-debuginfo-1.8.10-17.el6.s390.rpm
wireshark-debuginfo-1.8.10-17.el6.s390x.rpm
wireshark-devel-1.8.10-17.el6.s390.rpm
wireshark-devel-1.8.10-17.el6.s390x.rpm

x86_64:
wireshark-debuginfo-1.8.10-17.el6.i686.rpm
wireshark-debuginfo-1.8.10-17.el6.x86_64.rpm
wireshark-devel-1.8.10-17.el6.i686.rpm
wireshark-devel-1.8.10-17.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
wireshark-1.8.10-17.el6.src.rpm

i386:
wireshark-1.8.10-17.el6.i686.rpm
wireshark-debuginfo-1.8.10-17.el6.i686.rpm
wireshark-gnome-1.8.10-17.el6.i686.rpm

x86_64:
wireshark-1.8.10-17.el6.i686.rpm
wireshark-1.8.10-17.el6.x86_64.rpm
wireshark-debuginfo-1.8.10-17.el6.i686.rpm
wireshark-debuginfo-1.8.10-17.el6.x86_64.rpm
wireshark-gnome-1.8.10-17.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
wireshark-debuginfo-1.8.10-17.el6.i686.rpm
wireshark-devel-1.8.10-17.el6.i686.rpm

x86_64:
wireshark-debuginfo-1.8.10-17.el6.i686.rpm
wireshark-debuginfo-1.8.10-17.el6.x86_64.rpm
wireshark-devel-1.8.10-17.el6.i686.rpm
wireshark-devel-1.8.10-17.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8710
https://access.redhat.com/security/cve/CVE-2014-8711
https://access.redhat.com/security/cve/CVE-2014-8712
https://access.redhat.com/security/cve/CVE-2014-8713
https://access.redhat.com/security/cve/CVE-2014-8714
https://access.redhat.com/security/cve/CVE-2015-0562
https://access.redhat.com/security/cve/CVE-2015-0564
https://access.redhat.com/security/cve/CVE-2015-2189
https://access.redhat.com/security/cve/CVE-2015-2191
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVrzi6XlSAg2UNWIIRAn42AJ9K6pI6kSHOgqCRAUlSFmhua8l7MgCgsjsr
/gsuQrJ6yU9fT3gKEOKUIFI=
=3ZkX
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close