Red Hat 8864 Published by

New wireshark packages are available for RHEL 4, 5, and 6



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: wireshark security update
Advisory ID: RHSA-2011:0013-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0013.html
Issue date: 2011-01-10
CVE Names: CVE-2010-4538
=====================================================================

1. Summary:

Updated wireshark packages that fix one security issue are now available
for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Web Server (v. 6) - x86_64
Red Hat Enterprise Linux Web Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Wireshark is a program for monitoring network traffic. Wireshark was
previously known as Ethereal.

An array index error, leading to a stack-based buffer overflow, was found
in the Wireshark ENTTEC dissector. If Wireshark read a malformed packet off
a network or opened a malicious dump file, it could crash or, possibly,
execute arbitrary code as the user running Wireshark. (CVE-2010-4538)

Users of Wireshark should upgrade to these updated packages, which contain
a backported patch to correct this issue. All running instances of
Wireshark must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

666894 - CVE-2010-4538 Wireshark: Stack-based array index error in ENTTEC dissector (upstream bug #5539)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/wireshark-1.0.15-1.el4_8.3.src.rpm

i386:
wireshark-1.0.15-1.el4_8.3.i386.rpm
wireshark-debuginfo-1.0.15-1.el4_8.3.i386.rpm
wireshark-gnome-1.0.15-1.el4_8.3.i386.rpm

ia64:
wireshark-1.0.15-1.el4_8.3.ia64.rpm
wireshark-debuginfo-1.0.15-1.el4_8.3.ia64.rpm
wireshark-gnome-1.0.15-1.el4_8.3.ia64.rpm

ppc:
wireshark-1.0.15-1.el4_8.3.ppc.rpm
wireshark-debuginfo-1.0.15-1.el4_8.3.ppc.rpm
wireshark-gnome-1.0.15-1.el4_8.3.ppc.rpm

s390:
wireshark-1.0.15-1.el4_8.3.s390.rpm
wireshark-debuginfo-1.0.15-1.el4_8.3.s390.rpm
wireshark-gnome-1.0.15-1.el4_8.3.s390.rpm

s390x:
wireshark-1.0.15-1.el4_8.3.s390x.rpm
wireshark-debuginfo-1.0.15-1.el4_8.3.s390x.rpm
wireshark-gnome-1.0.15-1.el4_8.3.s390x.rpm

x86_64:
wireshark-1.0.15-1.el4_8.3.x86_64.rpm
wireshark-debuginfo-1.0.15-1.el4_8.3.x86_64.rpm
wireshark-gnome-1.0.15-1.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/wireshark-1.0.15-1.el4_8.3.src.rpm

i386:
wireshark-1.0.15-1.el4_8.3.i386.rpm
wireshark-debuginfo-1.0.15-1.el4_8.3.i386.rpm
wireshark-gnome-1.0.15-1.el4_8.3.i386.rpm

x86_64:
wireshark-1.0.15-1.el4_8.3.x86_64.rpm
wireshark-debuginfo-1.0.15-1.el4_8.3.x86_64.rpm
wireshark-gnome-1.0.15-1.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/wireshark-1.0.15-1.el4_8.3.src.rpm

i386:
wireshark-1.0.15-1.el4_8.3.i386.rpm
wireshark-debuginfo-1.0.15-1.el4_8.3.i386.rpm
wireshark-gnome-1.0.15-1.el4_8.3.i386.rpm

ia64:
wireshark-1.0.15-1.el4_8.3.ia64.rpm
wireshark-debuginfo-1.0.15-1.el4_8.3.ia64.rpm
wireshark-gnome-1.0.15-1.el4_8.3.ia64.rpm

x86_64:
wireshark-1.0.15-1.el4_8.3.x86_64.rpm
wireshark-debuginfo-1.0.15-1.el4_8.3.x86_64.rpm
wireshark-gnome-1.0.15-1.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/wireshark-1.0.15-1.el4_8.3.src.rpm

i386:
wireshark-1.0.15-1.el4_8.3.i386.rpm
wireshark-debuginfo-1.0.15-1.el4_8.3.i386.rpm
wireshark-gnome-1.0.15-1.el4_8.3.i386.rpm

ia64:
wireshark-1.0.15-1.el4_8.3.ia64.rpm
wireshark-debuginfo-1.0.15-1.el4_8.3.ia64.rpm
wireshark-gnome-1.0.15-1.el4_8.3.ia64.rpm

x86_64:
wireshark-1.0.15-1.el4_8.3.x86_64.rpm
wireshark-debuginfo-1.0.15-1.el4_8.3.x86_64.rpm
wireshark-gnome-1.0.15-1.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/wireshark-1.0.15-1.el5_5.3.src.rpm

i386:
wireshark-1.0.15-1.el5_5.3.i386.rpm
wireshark-debuginfo-1.0.15-1.el5_5.3.i386.rpm

x86_64:
wireshark-1.0.15-1.el5_5.3.x86_64.rpm
wireshark-debuginfo-1.0.15-1.el5_5.3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/wireshark-1.0.15-1.el5_5.3.src.rpm

i386:
wireshark-debuginfo-1.0.15-1.el5_5.3.i386.rpm
wireshark-gnome-1.0.15-1.el5_5.3.i386.rpm

x86_64:
wireshark-debuginfo-1.0.15-1.el5_5.3.x86_64.rpm
wireshark-gnome-1.0.15-1.el5_5.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/wireshark-1.0.15-1.el5_5.3.src.rpm

i386:
wireshark-1.0.15-1.el5_5.3.i386.rpm
wireshark-debuginfo-1.0.15-1.el5_5.3.i386.rpm
wireshark-gnome-1.0.15-1.el5_5.3.i386.rpm

ia64:
wireshark-1.0.15-1.el5_5.3.ia64.rpm
wireshark-debuginfo-1.0.15-1.el5_5.3.ia64.rpm
wireshark-gnome-1.0.15-1.el5_5.3.ia64.rpm

ppc:
wireshark-1.0.15-1.el5_5.3.ppc.rpm
wireshark-debuginfo-1.0.15-1.el5_5.3.ppc.rpm
wireshark-gnome-1.0.15-1.el5_5.3.ppc.rpm

s390x:
wireshark-1.0.15-1.el5_5.3.s390x.rpm
wireshark-debuginfo-1.0.15-1.el5_5.3.s390x.rpm
wireshark-gnome-1.0.15-1.el5_5.3.s390x.rpm

x86_64:
wireshark-1.0.15-1.el5_5.3.x86_64.rpm
wireshark-debuginfo-1.0.15-1.el5_5.3.x86_64.rpm
wireshark-gnome-1.0.15-1.el5_5.3.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/wireshark-1.2.13-1.el6_0.2.src.rpm

i386:
wireshark-1.2.13-1.el6_0.2.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.i686.rpm

x86_64:
wireshark-1.2.13-1.el6_0.2.i686.rpm
wireshark-1.2.13-1.el6_0.2.x86_64.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/wireshark-1.2.13-1.el6_0.2.src.rpm

i386:
wireshark-debuginfo-1.2.13-1.el6_0.2.i686.rpm
wireshark-devel-1.2.13-1.el6_0.2.i686.rpm
wireshark-gnome-1.2.13-1.el6_0.2.i686.rpm

x86_64:
wireshark-debuginfo-1.2.13-1.el6_0.2.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.x86_64.rpm
wireshark-devel-1.2.13-1.el6_0.2.i686.rpm
wireshark-devel-1.2.13-1.el6_0.2.x86_64.rpm
wireshark-gnome-1.2.13-1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/wireshark-1.2.13-1.el6_0.2.src.rpm

i386:
wireshark-1.2.13-1.el6_0.2.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.i686.rpm

ppc64:
wireshark-1.2.13-1.el6_0.2.ppc.rpm
wireshark-1.2.13-1.el6_0.2.ppc64.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.ppc.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.ppc64.rpm

s390x:
wireshark-1.2.13-1.el6_0.2.s390.rpm
wireshark-1.2.13-1.el6_0.2.s390x.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.s390.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.s390x.rpm

x86_64:
wireshark-1.2.13-1.el6_0.2.i686.rpm
wireshark-1.2.13-1.el6_0.2.x86_64.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/wireshark-1.2.13-1.el6_0.2.src.rpm

i386:
wireshark-debuginfo-1.2.13-1.el6_0.2.i686.rpm
wireshark-devel-1.2.13-1.el6_0.2.i686.rpm
wireshark-gnome-1.2.13-1.el6_0.2.i686.rpm

ppc64:
wireshark-debuginfo-1.2.13-1.el6_0.2.ppc.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.ppc64.rpm
wireshark-devel-1.2.13-1.el6_0.2.ppc.rpm
wireshark-devel-1.2.13-1.el6_0.2.ppc64.rpm
wireshark-gnome-1.2.13-1.el6_0.2.ppc64.rpm

s390x:
wireshark-debuginfo-1.2.13-1.el6_0.2.s390.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.s390x.rpm
wireshark-devel-1.2.13-1.el6_0.2.s390.rpm
wireshark-devel-1.2.13-1.el6_0.2.s390x.rpm
wireshark-gnome-1.2.13-1.el6_0.2.s390x.rpm

x86_64:
wireshark-debuginfo-1.2.13-1.el6_0.2.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.x86_64.rpm
wireshark-devel-1.2.13-1.el6_0.2.i686.rpm
wireshark-devel-1.2.13-1.el6_0.2.x86_64.rpm
wireshark-gnome-1.2.13-1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Web Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6WebServer/en/os/SRPMS/wireshark-1.2.13-1.el6_0.2.src.rpm

x86_64:
wireshark-1.2.13-1.el6_0.2.i686.rpm
wireshark-1.2.13-1.el6_0.2.x86_64.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Web Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6WebServer/en/os/SRPMS/wireshark-1.2.13-1.el6_0.2.src.rpm

x86_64:
wireshark-debuginfo-1.2.13-1.el6_0.2.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.x86_64.rpm
wireshark-devel-1.2.13-1.el6_0.2.i686.rpm
wireshark-devel-1.2.13-1.el6_0.2.x86_64.rpm
wireshark-gnome-1.2.13-1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/wireshark-1.2.13-1.el6_0.2.src.rpm

i386:
wireshark-1.2.13-1.el6_0.2.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.i686.rpm

x86_64:
wireshark-1.2.13-1.el6_0.2.i686.rpm
wireshark-1.2.13-1.el6_0.2.x86_64.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/wireshark-1.2.13-1.el6_0.2.src.rpm

i386:
wireshark-debuginfo-1.2.13-1.el6_0.2.i686.rpm
wireshark-devel-1.2.13-1.el6_0.2.i686.rpm
wireshark-gnome-1.2.13-1.el6_0.2.i686.rpm

x86_64:
wireshark-debuginfo-1.2.13-1.el6_0.2.i686.rpm
wireshark-debuginfo-1.2.13-1.el6_0.2.x86_64.rpm
wireshark-devel-1.2.13-1.el6_0.2.i686.rpm
wireshark-devel-1.2.13-1.el6_0.2.x86_64.rpm
wireshark-gnome-1.2.13-1.el6_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4538.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.