[RHSA-2015:2393-01] Moderate: wireshark security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Thu Nov 19 21:54:58 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: wireshark security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:2393-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2393.html
Issue date:        2015-11-19
CVE Names:         CVE-2014-8710 CVE-2014-8711 CVE-2014-8712 
                   CVE-2014-8713 CVE-2014-8714 CVE-2015-0562 
                   CVE-2015-0563 CVE-2015-0564 CVE-2015-2188 
                   CVE-2015-2189 CVE-2015-2191 CVE-2015-3182 
                   CVE-2015-3810 CVE-2015-3811 CVE-2015-3812 
                   CVE-2015-3813 CVE-2015-6243 CVE-2015-6244 
                   CVE-2015-6245 CVE-2015-6246 CVE-2015-6248 
=====================================================================

1. Summary:

Updated wireshark packages that fix multiple security issues, several bugs,
and add various enhancements are now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The wireshark packages contain a network protocol analyzer used to capture
and browse the traffic running on a computer network.

Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2015-2188, CVE-2015-2189, CVE-2015-2191,
CVE-2015-3810, CVE-2015-3811, CVE-2015-3812, CVE-2015-3813, CVE-2014-8710,
CVE-2014-8711, CVE-2014-8712, CVE-2014-8713, CVE-2014-8714, CVE-2015-0562,
CVE-2015-0563, CVE-2015-0564, CVE-2015-3182, CVE-2015-6243, CVE-2015-6244,
CVE-2015-6245, CVE-2015-6246, CVE-2015-6248)

The CVE-2015-3182 issue was discovered by Martin Žember of Red Hat.

The wireshark packages have been upgraded to upstream version 1.10.14,
which provides a number of bug fixes and enhancements over the previous
version. (BZ#1238676)

This update also fixes the following bug:

* Prior to this update, when using the tshark utility to capture packets
over the interface, tshark failed to create output files in the .pcap
format even if it was specified using the "-F" option. This bug has been
fixed, the "-F" option is now honored, and the result saved in the .pcap
format as expected. (BZ#1227199)

In addition, this update adds the following enhancement:

* Previously, wireshark included only microseconds in the .pcapng format.
With this update, wireshark supports nanosecond time stamp precision to
allow for more accurate time stamps. (BZ#1213339)

All wireshark users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. All running instances of
Wireshark must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1163581 - CVE-2014-8714 wireshark: TN5250 infinite loop (wnpa-sec-2014-23)
1163582 - CVE-2014-8712 CVE-2014-8713 wireshark: NCP dissector crashes (wnpa-sec-2014-22)
1163583 - CVE-2014-8711 wireshark: AMQP dissector crash (wnpa-sec-2014-21)
1163584 - CVE-2014-8710 wireshark: SigComp dissector crash (wnpa-sec-2014-20)
1180182 - CVE-2015-0562 wireshark: DEC DNA Routing Protocol dissector crash (wnpa-sec-2015-03)
1180195 - CVE-2015-0563 wireshark: SMTP dissector crash (wnpa-sec-2015-04)
1180197 - CVE-2015-0564 wireshark: TLS/SSL decryption crash (wnpa-sec-2015-05)
1199163 - CVE-2015-2188 wireshark: The WCP dissector could crash while decompressing data (wnpa-sec-2015-07)
1199165 - CVE-2015-2189 wireshark: The pcapng file parser could crash (wnpa-sec-2015-08)
1199167 - CVE-2015-2191 wireshark: The TNEF dissector could go into an infinite loop on 32-bit architectures (wnpa-sec-2015-10)
1219409 - CVE-2015-3182 wireshark: crash on sample file genbroad.snoop
1222434 - CVE-2015-3810 wireshark: WebSocket DoS (wnpa-sec-2015-13)
1222436 - CVE-2015-3811 wireshark: WCP dissector crash (wnpa-sec-2015-14)
1222437 - CVE-2015-3812 wireshark: X11 memory leak (wnpa-sec-2015-15)
1222438 - CVE-2015-3813 wireshark: Reassembly memory leak (wnpa-sec-2015-16)
1253354 - CVE-2015-6243 wireshark: Dissector table crash (wnpa-sec-2015-23)
1253355 - CVE-2015-6244 wireshark: ZigBee dissector crash (wnpa-sec-2015-24)
1253356 - CVE-2015-6245 wireshark: GSM RLC/MAC dissector infinite loop (wnpa-sec-2015-25)
1253357 - CVE-2015-6246 wireshark: WaveAgent dissector crash (wnpa-sec-2015-26)
1253360 - CVE-2015-6248 wireshark: Ptvcursor crash (wnpa-sec-2015-28)
1267959 - wireshark segfaults

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
wireshark-1.10.14-7.el7.src.rpm

x86_64:
wireshark-1.10.14-7.el7.i686.rpm
wireshark-1.10.14-7.el7.x86_64.rpm
wireshark-debuginfo-1.10.14-7.el7.i686.rpm
wireshark-debuginfo-1.10.14-7.el7.x86_64.rpm
wireshark-gnome-1.10.14-7.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
wireshark-debuginfo-1.10.14-7.el7.i686.rpm
wireshark-debuginfo-1.10.14-7.el7.x86_64.rpm
wireshark-devel-1.10.14-7.el7.i686.rpm
wireshark-devel-1.10.14-7.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
wireshark-1.10.14-7.el7.src.rpm

aarch64:
wireshark-1.10.14-7.el7.aarch64.rpm
wireshark-debuginfo-1.10.14-7.el7.aarch64.rpm
wireshark-gnome-1.10.14-7.el7.aarch64.rpm

ppc64:
wireshark-1.10.14-7.el7.ppc.rpm
wireshark-1.10.14-7.el7.ppc64.rpm
wireshark-debuginfo-1.10.14-7.el7.ppc.rpm
wireshark-debuginfo-1.10.14-7.el7.ppc64.rpm
wireshark-gnome-1.10.14-7.el7.ppc64.rpm

ppc64le:
wireshark-1.10.14-7.el7.ppc64le.rpm
wireshark-debuginfo-1.10.14-7.el7.ppc64le.rpm
wireshark-gnome-1.10.14-7.el7.ppc64le.rpm

s390x:
wireshark-1.10.14-7.el7.s390.rpm
wireshark-1.10.14-7.el7.s390x.rpm
wireshark-debuginfo-1.10.14-7.el7.s390.rpm
wireshark-debuginfo-1.10.14-7.el7.s390x.rpm
wireshark-gnome-1.10.14-7.el7.s390x.rpm

x86_64:
wireshark-1.10.14-7.el7.i686.rpm
wireshark-1.10.14-7.el7.x86_64.rpm
wireshark-debuginfo-1.10.14-7.el7.i686.rpm
wireshark-debuginfo-1.10.14-7.el7.x86_64.rpm
wireshark-gnome-1.10.14-7.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
wireshark-debuginfo-1.10.14-7.el7.aarch64.rpm
wireshark-devel-1.10.14-7.el7.aarch64.rpm

ppc64:
wireshark-debuginfo-1.10.14-7.el7.ppc.rpm
wireshark-debuginfo-1.10.14-7.el7.ppc64.rpm
wireshark-devel-1.10.14-7.el7.ppc.rpm
wireshark-devel-1.10.14-7.el7.ppc64.rpm

ppc64le:
wireshark-debuginfo-1.10.14-7.el7.ppc64le.rpm
wireshark-devel-1.10.14-7.el7.ppc64le.rpm

s390x:
wireshark-debuginfo-1.10.14-7.el7.s390.rpm
wireshark-debuginfo-1.10.14-7.el7.s390x.rpm
wireshark-devel-1.10.14-7.el7.s390.rpm
wireshark-devel-1.10.14-7.el7.s390x.rpm

x86_64:
wireshark-debuginfo-1.10.14-7.el7.i686.rpm
wireshark-debuginfo-1.10.14-7.el7.x86_64.rpm
wireshark-devel-1.10.14-7.el7.i686.rpm
wireshark-devel-1.10.14-7.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
wireshark-1.10.14-7.el7.src.rpm

x86_64:
wireshark-1.10.14-7.el7.i686.rpm
wireshark-1.10.14-7.el7.x86_64.rpm
wireshark-debuginfo-1.10.14-7.el7.i686.rpm
wireshark-debuginfo-1.10.14-7.el7.x86_64.rpm
wireshark-gnome-1.10.14-7.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
wireshark-debuginfo-1.10.14-7.el7.i686.rpm
wireshark-debuginfo-1.10.14-7.el7.x86_64.rpm
wireshark-devel-1.10.14-7.el7.i686.rpm
wireshark-devel-1.10.14-7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8710
https://access.redhat.com/security/cve/CVE-2014-8711
https://access.redhat.com/security/cve/CVE-2014-8712
https://access.redhat.com/security/cve/CVE-2014-8713
https://access.redhat.com/security/cve/CVE-2014-8714
https://access.redhat.com/security/cve/CVE-2015-0562
https://access.redhat.com/security/cve/CVE-2015-0563
https://access.redhat.com/security/cve/CVE-2015-0564
https://access.redhat.com/security/cve/CVE-2015-2188
https://access.redhat.com/security/cve/CVE-2015-2189
https://access.redhat.com/security/cve/CVE-2015-2191
https://access.redhat.com/security/cve/CVE-2015-3182
https://access.redhat.com/security/cve/CVE-2015-3810
https://access.redhat.com/security/cve/CVE-2015-3811
https://access.redhat.com/security/cve/CVE-2015-3812
https://access.redhat.com/security/cve/CVE-2015-3813
https://access.redhat.com/security/cve/CVE-2015-6243
https://access.redhat.com/security/cve/CVE-2015-6244
https://access.redhat.com/security/cve/CVE-2015-6245
https://access.redhat.com/security/cve/CVE-2015-6246
https://access.redhat.com/security/cve/CVE-2015-6248
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTkUwXlSAg2UNWIIRAi2EAKCqdf1sSesmxH1Xf3ghhMZrC/S7/wCfYgKM
Ms5OV4aYZ0M4QaDf+vWekYA=
=9BRe
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list