You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa wireshark

Sigurnosni nedostaci programskog paketa wireshark

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: wireshark security update
Advisory ID: RHSA-2014:1676-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1676.html
Issue date: 2014-10-21
CVE Names: CVE-2014-6421 CVE-2014-6422 CVE-2014-6423
CVE-2014-6424 CVE-2014-6425 CVE-2014-6426
CVE-2014-6427 CVE-2014-6428 CVE-2014-6429
CVE-2014-6430 CVE-2014-6431 CVE-2014-6432
=====================================================================

1. Summary:

Updated wireshark packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

Wireshark is a network protocol analyzer. It is used to capture and browse
the traffic running on a computer network.

Multiple flaws were found in Wireshark. If Wireshark read a malformed
packet off a network or opened a malicious dump file, it could crash or,
possibly, execute arbitrary code as the user running Wireshark.
(CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432)

Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2014-6421, CVE-2014-6422, CVE-2014-6423,
CVE-2014-6424, CVE-2014-6425, CVE-2014-6426, CVE-2014-6427, CVE-2014-6428)

All wireshark users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All running instances
of Wireshark must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1142602 – CVE-2014-6429 CVE-2014-6430 CVE-2014-6431 CVE-2014-6432 wireshark: DOS Sniffer file parser flaw (wnpa-sec-2014-19)
1142603 – CVE-2014-6428 wireshark: SES dissector crash (wnpa-sec-2014-18)
1142604 – CVE-2014-6427 wireshark: RTSP dissector crash (wnpa-sec-2014-17)
1142606 – CVE-2014-6426 wireshark: HIP dissector infinite loop (wnpa-sec-2014-16)
1142608 – CVE-2014-6425 wireshark: CUPS dissector crash (wnpa-sec-2014-15)
1142609 – CVE-2014-6424 wireshark: Netflow dissector crash (wnpa-sec-2014-14)
1142610 – CVE-2014-6423 wireshark: MEGACO dissector infinite loop (wnpa-sec-2014-13)
1142611 – CVE-2014-6421 CVE-2014-6422 wireshark: RTP dissector crash (wnpa-sec-2014-12)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
wireshark-1.8.10-8.el6_6.src.rpm

i386:
wireshark-1.8.10-8.el6_6.i686.rpm
wireshark-debuginfo-1.8.10-8.el6_6.i686.rpm
wireshark-gnome-1.8.10-8.el6_6.i686.rpm

x86_64:
wireshark-1.8.10-8.el6_6.i686.rpm
wireshark-1.8.10-8.el6_6.x86_64.rpm
wireshark-debuginfo-1.8.10-8.el6_6.i686.rpm
wireshark-debuginfo-1.8.10-8.el6_6.x86_64.rpm
wireshark-gnome-1.8.10-8.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
wireshark-1.8.10-8.el6_6.src.rpm

i386:
wireshark-debuginfo-1.8.10-8.el6_6.i686.rpm
wireshark-devel-1.8.10-8.el6_6.i686.rpm

x86_64:
wireshark-debuginfo-1.8.10-8.el6_6.i686.rpm
wireshark-debuginfo-1.8.10-8.el6_6.x86_64.rpm
wireshark-devel-1.8.10-8.el6_6.i686.rpm
wireshark-devel-1.8.10-8.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
wireshark-1.8.10-8.el6_6.src.rpm

i386:
wireshark-1.8.10-8.el6_6.i686.rpm
wireshark-debuginfo-1.8.10-8.el6_6.i686.rpm
wireshark-gnome-1.8.10-8.el6_6.i686.rpm

ppc64:
wireshark-1.8.10-8.el6_6.ppc.rpm
wireshark-1.8.10-8.el6_6.ppc64.rpm
wireshark-debuginfo-1.8.10-8.el6_6.ppc.rpm
wireshark-debuginfo-1.8.10-8.el6_6.ppc64.rpm
wireshark-gnome-1.8.10-8.el6_6.ppc64.rpm

s390x:
wireshark-1.8.10-8.el6_6.s390.rpm
wireshark-1.8.10-8.el6_6.s390x.rpm
wireshark-debuginfo-1.8.10-8.el6_6.s390.rpm
wireshark-debuginfo-1.8.10-8.el6_6.s390x.rpm
wireshark-gnome-1.8.10-8.el6_6.s390x.rpm

x86_64:
wireshark-1.8.10-8.el6_6.i686.rpm
wireshark-1.8.10-8.el6_6.x86_64.rpm
wireshark-debuginfo-1.8.10-8.el6_6.i686.rpm
wireshark-debuginfo-1.8.10-8.el6_6.x86_64.rpm
wireshark-gnome-1.8.10-8.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
wireshark-1.8.10-8.el6_6.src.rpm

i386:
wireshark-debuginfo-1.8.10-8.el6_6.i686.rpm
wireshark-devel-1.8.10-8.el6_6.i686.rpm

ppc64:
wireshark-debuginfo-1.8.10-8.el6_6.ppc.rpm
wireshark-debuginfo-1.8.10-8.el6_6.ppc64.rpm
wireshark-devel-1.8.10-8.el6_6.ppc.rpm
wireshark-devel-1.8.10-8.el6_6.ppc64.rpm

s390x:
wireshark-debuginfo-1.8.10-8.el6_6.s390.rpm
wireshark-debuginfo-1.8.10-8.el6_6.s390x.rpm
wireshark-devel-1.8.10-8.el6_6.s390.rpm
wireshark-devel-1.8.10-8.el6_6.s390x.rpm

x86_64:
wireshark-debuginfo-1.8.10-8.el6_6.i686.rpm
wireshark-debuginfo-1.8.10-8.el6_6.x86_64.rpm
wireshark-devel-1.8.10-8.el6_6.i686.rpm
wireshark-devel-1.8.10-8.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
wireshark-1.8.10-8.el6_6.src.rpm

i386:
wireshark-1.8.10-8.el6_6.i686.rpm
wireshark-debuginfo-1.8.10-8.el6_6.i686.rpm
wireshark-gnome-1.8.10-8.el6_6.i686.rpm

x86_64:
wireshark-1.8.10-8.el6_6.i686.rpm
wireshark-1.8.10-8.el6_6.x86_64.rpm
wireshark-debuginfo-1.8.10-8.el6_6.i686.rpm
wireshark-debuginfo-1.8.10-8.el6_6.x86_64.rpm
wireshark-gnome-1.8.10-8.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
wireshark-1.8.10-8.el6_6.src.rpm

i386:
wireshark-debuginfo-1.8.10-8.el6_6.i686.rpm
wireshark-devel-1.8.10-8.el6_6.i686.rpm

x86_64:
wireshark-debuginfo-1.8.10-8.el6_6.i686.rpm
wireshark-debuginfo-1.8.10-8.el6_6.x86_64.rpm
wireshark-devel-1.8.10-8.el6_6.i686.rpm
wireshark-devel-1.8.10-8.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
wireshark-1.10.3-12.el7_0.src.rpm

x86_64:
wireshark-1.10.3-12.el7_0.i686.rpm
wireshark-1.10.3-12.el7_0.x86_64.rpm
wireshark-debuginfo-1.10.3-12.el7_0.i686.rpm
wireshark-debuginfo-1.10.3-12.el7_0.x86_64.rpm
wireshark-gnome-1.10.3-12.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
wireshark-debuginfo-1.10.3-12.el7_0.i686.rpm
wireshark-debuginfo-1.10.3-12.el7_0.x86_64.rpm
wireshark-devel-1.10.3-12.el7_0.i686.rpm
wireshark-devel-1.10.3-12.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
wireshark-1.10.3-12.el7_0.src.rpm

ppc64:
wireshark-1.10.3-12.el7_0.ppc.rpm
wireshark-1.10.3-12.el7_0.ppc64.rpm
wireshark-debuginfo-1.10.3-12.el7_0.ppc.rpm
wireshark-debuginfo-1.10.3-12.el7_0.ppc64.rpm
wireshark-gnome-1.10.3-12.el7_0.ppc64.rpm

s390x:
wireshark-1.10.3-12.el7_0.s390.rpm
wireshark-1.10.3-12.el7_0.s390x.rpm
wireshark-debuginfo-1.10.3-12.el7_0.s390.rpm
wireshark-debuginfo-1.10.3-12.el7_0.s390x.rpm
wireshark-gnome-1.10.3-12.el7_0.s390x.rpm

x86_64:
wireshark-1.10.3-12.el7_0.i686.rpm
wireshark-1.10.3-12.el7_0.x86_64.rpm
wireshark-debuginfo-1.10.3-12.el7_0.i686.rpm
wireshark-debuginfo-1.10.3-12.el7_0.x86_64.rpm
wireshark-gnome-1.10.3-12.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
wireshark-debuginfo-1.10.3-12.el7_0.ppc.rpm
wireshark-debuginfo-1.10.3-12.el7_0.ppc64.rpm
wireshark-devel-1.10.3-12.el7_0.ppc.rpm
wireshark-devel-1.10.3-12.el7_0.ppc64.rpm

s390x:
wireshark-debuginfo-1.10.3-12.el7_0.s390.rpm
wireshark-debuginfo-1.10.3-12.el7_0.s390x.rpm
wireshark-devel-1.10.3-12.el7_0.s390.rpm
wireshark-devel-1.10.3-12.el7_0.s390x.rpm

x86_64:
wireshark-debuginfo-1.10.3-12.el7_0.i686.rpm
wireshark-debuginfo-1.10.3-12.el7_0.x86_64.rpm
wireshark-devel-1.10.3-12.el7_0.i686.rpm
wireshark-devel-1.10.3-12.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
wireshark-1.10.3-12.el7_0.src.rpm

x86_64:
wireshark-1.10.3-12.el7_0.i686.rpm
wireshark-1.10.3-12.el7_0.x86_64.rpm
wireshark-debuginfo-1.10.3-12.el7_0.i686.rpm
wireshark-debuginfo-1.10.3-12.el7_0.x86_64.rpm
wireshark-gnome-1.10.3-12.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
wireshark-debuginfo-1.10.3-12.el7_0.i686.rpm
wireshark-debuginfo-1.10.3-12.el7_0.x86_64.rpm
wireshark-devel-1.10.3-12.el7_0.i686.rpm
wireshark-devel-1.10.3-12.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-6421.html
https://www.redhat.com/security/data/cve/CVE-2014-6422.html
https://www.redhat.com/security/data/cve/CVE-2014-6423.html
https://www.redhat.com/security/data/cve/CVE-2014-6424.html
https://www.redhat.com/security/data/cve/CVE-2014-6425.html
https://www.redhat.com/security/data/cve/CVE-2014-6426.html
https://www.redhat.com/security/data/cve/CVE-2014-6427.html
https://www.redhat.com/security/data/cve/CVE-2014-6428.html
https://www.redhat.com/security/data/cve/CVE-2014-6429.html
https://www.redhat.com/security/data/cve/CVE-2014-6430.html
https://www.redhat.com/security/data/cve/CVE-2014-6431.html
https://www.redhat.com/security/data/cve/CVE-2014-6432.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFURsEEXlSAg2UNWIIRAo1kAJ9D8zdQmBQ3kwOc796qDWm5+58vHgCgrTmk
O1lioLN2rEbmXX6HZmTJmUY=
=6RXQ
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: wireshark security update
Advisory ID: RHSA-2014:1677-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1677.html
Issue date: 2014-10-21
CVE Names: CVE-2014-6421 CVE-2014-6422 CVE-2014-6423
CVE-2014-6425 CVE-2014-6428 CVE-2014-6429
CVE-2014-6430 CVE-2014-6431 CVE-2014-6432
=====================================================================

1. Summary:

Updated wireshark packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux (v. 5 server) – i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, x86_64

3. Description:

Wireshark is a network protocol analyzer. It is used to capture and browse
the traffic running on a computer network.

Multiple flaws were found in Wireshark. If Wireshark read a malformed
packet off a network or opened a malicious dump file, it could crash or,
possibly, execute arbitrary code as the user running Wireshark.
(CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432)

Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2014-6421, CVE-2014-6422, CVE-2014-6423,
CVE-2014-6425, CVE-2014-6428)

All wireshark users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All running instances
of Wireshark must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1142602 – CVE-2014-6429 CVE-2014-6430 CVE-2014-6431 CVE-2014-6432 wireshark: DOS Sniffer file parser flaw (wnpa-sec-2014-19)
1142603 – CVE-2014-6428 wireshark: SES dissector crash (wnpa-sec-2014-18)
1142608 – CVE-2014-6425 wireshark: CUPS dissector crash (wnpa-sec-2014-15)
1142610 – CVE-2014-6423 wireshark: MEGACO dissector infinite loop (wnpa-sec-2014-13)
1142611 – CVE-2014-6421 CVE-2014-6422 wireshark: RTP dissector crash (wnpa-sec-2014-12)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
wireshark-1.0.15-7.el5_11.src.rpm

i386:
wireshark-1.0.15-7.el5_11.i386.rpm
wireshark-debuginfo-1.0.15-7.el5_11.i386.rpm

x86_64:
wireshark-1.0.15-7.el5_11.x86_64.rpm
wireshark-debuginfo-1.0.15-7.el5_11.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
wireshark-1.0.15-7.el5_11.src.rpm

i386:
wireshark-debuginfo-1.0.15-7.el5_11.i386.rpm
wireshark-gnome-1.0.15-7.el5_11.i386.rpm

x86_64:
wireshark-debuginfo-1.0.15-7.el5_11.x86_64.rpm
wireshark-gnome-1.0.15-7.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
wireshark-1.0.15-7.el5_11.src.rpm

i386:
wireshark-1.0.15-7.el5_11.i386.rpm
wireshark-debuginfo-1.0.15-7.el5_11.i386.rpm
wireshark-gnome-1.0.15-7.el5_11.i386.rpm

ia64:
wireshark-1.0.15-7.el5_11.ia64.rpm
wireshark-debuginfo-1.0.15-7.el5_11.ia64.rpm
wireshark-gnome-1.0.15-7.el5_11.ia64.rpm

ppc:
wireshark-1.0.15-7.el5_11.ppc.rpm
wireshark-debuginfo-1.0.15-7.el5_11.ppc.rpm
wireshark-gnome-1.0.15-7.el5_11.ppc.rpm

s390x:
wireshark-1.0.15-7.el5_11.s390x.rpm
wireshark-debuginfo-1.0.15-7.el5_11.s390x.rpm
wireshark-gnome-1.0.15-7.el5_11.s390x.rpm

x86_64:
wireshark-1.0.15-7.el5_11.x86_64.rpm
wireshark-debuginfo-1.0.15-7.el5_11.x86_64.rpm
wireshark-gnome-1.0.15-7.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-6421.html
https://www.redhat.com/security/data/cve/CVE-2014-6422.html
https://www.redhat.com/security/data/cve/CVE-2014-6423.html
https://www.redhat.com/security/data/cve/CVE-2014-6425.html
https://www.redhat.com/security/data/cve/CVE-2014-6428.html
https://www.redhat.com/security/data/cve/CVE-2014-6429.html
https://www.redhat.com/security/data/cve/CVE-2014-6430.html
https://www.redhat.com/security/data/cve/CVE-2014-6431.html
https://www.redhat.com/security/data/cve/CVE-2014-6432.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFURsE5XlSAg2UNWIIRAh7BAJ9OnSiknP/Yh2wFPSrynYZ1SmpNYACgm6nO
h/RnsZU7gWJGJMqppwdqVuU=
=wkoL
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2014-10-0028-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci u jezgri operacijskog sustava

Otkriveni su sigurnosni nedostaci u jezgri operacijskog sustava Mandriva. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanja usluge, izvršavanje proizvoljnog...

Close