[RHSA-2006:0658-01] Low: wireshark security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Sep 12 15:59:59 UTC 2006


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Low: wireshark security update
Advisory ID:       RHSA-2006:0658-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0658.html
Issue date:        2006-09-12
Updated on:        2006-09-12
Product:           Red Hat Enterprise Linux
Keywords:          ethereal
CVE Names:         CVE-2006-4330 CVE-2006-4331 CVE-2006-4333 
- ---------------------------------------------------------------------

1. Summary:

New Wireshark packages that fix various security vulnerabilities are now
available.  Wireshark was previously known as Ethereal.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Wireshark is a program for monitoring network traffic.

Bugs were found in Wireshark's SCSI and SSCOP protocol dissectors. Ethereal
could crash or stop responding if it read a malformed packet off the
network. (CVE-2006-4330, CVE-2006-4333)

An off-by-one bug was found in the IPsec ESP decryption preference parser.
Ethereal could crash or stop responding if it read a malformed packet off
the network. (CVE-2006-4331)

Users of Wireshark or Ethereal should upgrade to these updated packages
containing Wireshark version 0.99.3, which is not vulnerable to these
issues.   These packages also fix a bug in the PAM configuration of the
Wireshark packages which prevented non-root users starting a capture.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

204045 - CVE-2006-4330 Wireshark security issues (CVE-2006-4331 CVE-2006-4333)
204066 - wireshark doesn't work as non root user

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/wireshark-0.99.3-AS21.4.src.rpm
d3200dcb4d24c6433818a2f606a60773  wireshark-0.99.3-AS21.4.src.rpm

i386:
3544a00f0fc316d5cd93cf97d131bf8f  wireshark-0.99.3-AS21.4.i386.rpm
90c06f72a357ba20f0036b91a1fa5dbf  wireshark-gnome-0.99.3-AS21.4.i386.rpm

ia64:
231dd0a5044cead3e1941e2003399756  wireshark-0.99.3-AS21.4.ia64.rpm
b5779496a82156f5b920fac41b04c08d  wireshark-gnome-0.99.3-AS21.4.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/wireshark-0.99.3-AS21.4.src.rpm
d3200dcb4d24c6433818a2f606a60773  wireshark-0.99.3-AS21.4.src.rpm

ia64:
231dd0a5044cead3e1941e2003399756  wireshark-0.99.3-AS21.4.ia64.rpm
b5779496a82156f5b920fac41b04c08d  wireshark-gnome-0.99.3-AS21.4.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/wireshark-0.99.3-AS21.4.src.rpm
d3200dcb4d24c6433818a2f606a60773  wireshark-0.99.3-AS21.4.src.rpm

i386:
3544a00f0fc316d5cd93cf97d131bf8f  wireshark-0.99.3-AS21.4.i386.rpm
90c06f72a357ba20f0036b91a1fa5dbf  wireshark-gnome-0.99.3-AS21.4.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/wireshark-0.99.3-AS21.4.src.rpm
d3200dcb4d24c6433818a2f606a60773  wireshark-0.99.3-AS21.4.src.rpm

i386:
3544a00f0fc316d5cd93cf97d131bf8f  wireshark-0.99.3-AS21.4.i386.rpm
90c06f72a357ba20f0036b91a1fa5dbf  wireshark-gnome-0.99.3-AS21.4.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/wireshark-0.99.3-EL3.2.src.rpm
976f671ab5fbb0cf05744c855c2c8cd7  wireshark-0.99.3-EL3.2.src.rpm

i386:
cabf7c0479616ec25228b5a51ee27a2f  wireshark-0.99.3-EL3.2.i386.rpm
0e4af32a74b5402422d5ffeeca5ba78e  wireshark-debuginfo-0.99.3-EL3.2.i386.rpm
034c036e86bdae40138b400d751eb04b  wireshark-gnome-0.99.3-EL3.2.i386.rpm

ia64:
073f1d89f75db78abc6df4fb2ec5b3da  wireshark-0.99.3-EL3.2.ia64.rpm
a9bd2bb59607f803dd662dbe394bd85c  wireshark-debuginfo-0.99.3-EL3.2.ia64.rpm
94f8bf6787f86df0d7106a2d87b6aa50  wireshark-gnome-0.99.3-EL3.2.ia64.rpm

ppc:
063c862c6db50948528c06c7b91989da  wireshark-0.99.3-EL3.2.ppc.rpm
818d7af14ea11bfc45eaa03ab1100fe8  wireshark-debuginfo-0.99.3-EL3.2.ppc.rpm
7b07f3460348b3233f9f16fa77fc1277  wireshark-gnome-0.99.3-EL3.2.ppc.rpm

s390:
61d80599bd3763f05721f5eae996b261  wireshark-0.99.3-EL3.2.s390.rpm
6eff5f3177a9d5d052fce2efdd7bfbb5  wireshark-debuginfo-0.99.3-EL3.2.s390.rpm
129125e4d3ef2dbd8dd35b031c6f63e3  wireshark-gnome-0.99.3-EL3.2.s390.rpm

s390x:
fbc16e924f34ba2136fd5a758f42e10c  wireshark-0.99.3-EL3.2.s390x.rpm
f2e252d0ab8e2267bae48ef6f8814a03  wireshark-debuginfo-0.99.3-EL3.2.s390x.rpm
f9c9d505f026c47cc9a4e911c934f33c  wireshark-gnome-0.99.3-EL3.2.s390x.rpm

x86_64:
48c2eb46f3b7c5abd9f1ccde2670ef3c  wireshark-0.99.3-EL3.2.x86_64.rpm
a500d68f9bd6d33e50c2ce375cbad915  wireshark-debuginfo-0.99.3-EL3.2.x86_64.rpm
765dd50be28bca3c0c3442829c103fdb  wireshark-gnome-0.99.3-EL3.2.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/wireshark-0.99.3-EL3.2.src.rpm
976f671ab5fbb0cf05744c855c2c8cd7  wireshark-0.99.3-EL3.2.src.rpm

i386:
cabf7c0479616ec25228b5a51ee27a2f  wireshark-0.99.3-EL3.2.i386.rpm
0e4af32a74b5402422d5ffeeca5ba78e  wireshark-debuginfo-0.99.3-EL3.2.i386.rpm
034c036e86bdae40138b400d751eb04b  wireshark-gnome-0.99.3-EL3.2.i386.rpm

x86_64:
48c2eb46f3b7c5abd9f1ccde2670ef3c  wireshark-0.99.3-EL3.2.x86_64.rpm
a500d68f9bd6d33e50c2ce375cbad915  wireshark-debuginfo-0.99.3-EL3.2.x86_64.rpm
765dd50be28bca3c0c3442829c103fdb  wireshark-gnome-0.99.3-EL3.2.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/wireshark-0.99.3-EL3.2.src.rpm
976f671ab5fbb0cf05744c855c2c8cd7  wireshark-0.99.3-EL3.2.src.rpm

i386:
cabf7c0479616ec25228b5a51ee27a2f  wireshark-0.99.3-EL3.2.i386.rpm
0e4af32a74b5402422d5ffeeca5ba78e  wireshark-debuginfo-0.99.3-EL3.2.i386.rpm
034c036e86bdae40138b400d751eb04b  wireshark-gnome-0.99.3-EL3.2.i386.rpm

ia64:
073f1d89f75db78abc6df4fb2ec5b3da  wireshark-0.99.3-EL3.2.ia64.rpm
a9bd2bb59607f803dd662dbe394bd85c  wireshark-debuginfo-0.99.3-EL3.2.ia64.rpm
94f8bf6787f86df0d7106a2d87b6aa50  wireshark-gnome-0.99.3-EL3.2.ia64.rpm

x86_64:
48c2eb46f3b7c5abd9f1ccde2670ef3c  wireshark-0.99.3-EL3.2.x86_64.rpm
a500d68f9bd6d33e50c2ce375cbad915  wireshark-debuginfo-0.99.3-EL3.2.x86_64.rpm
765dd50be28bca3c0c3442829c103fdb  wireshark-gnome-0.99.3-EL3.2.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/wireshark-0.99.3-EL3.2.src.rpm
976f671ab5fbb0cf05744c855c2c8cd7  wireshark-0.99.3-EL3.2.src.rpm

i386:
cabf7c0479616ec25228b5a51ee27a2f  wireshark-0.99.3-EL3.2.i386.rpm
0e4af32a74b5402422d5ffeeca5ba78e  wireshark-debuginfo-0.99.3-EL3.2.i386.rpm
034c036e86bdae40138b400d751eb04b  wireshark-gnome-0.99.3-EL3.2.i386.rpm

ia64:
073f1d89f75db78abc6df4fb2ec5b3da  wireshark-0.99.3-EL3.2.ia64.rpm
a9bd2bb59607f803dd662dbe394bd85c  wireshark-debuginfo-0.99.3-EL3.2.ia64.rpm
94f8bf6787f86df0d7106a2d87b6aa50  wireshark-gnome-0.99.3-EL3.2.ia64.rpm

x86_64:
48c2eb46f3b7c5abd9f1ccde2670ef3c  wireshark-0.99.3-EL3.2.x86_64.rpm
a500d68f9bd6d33e50c2ce375cbad915  wireshark-debuginfo-0.99.3-EL3.2.x86_64.rpm
765dd50be28bca3c0c3442829c103fdb  wireshark-gnome-0.99.3-EL3.2.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/wireshark-0.99.3-EL4.2.src.rpm
26d719c5c61765eb774d08909617332a  wireshark-0.99.3-EL4.2.src.rpm

i386:
020a4db6438210df6463c3081f614068  wireshark-0.99.3-EL4.2.i386.rpm
83bed0df7d4d7ab66e7f714d0ad6e12e  wireshark-debuginfo-0.99.3-EL4.2.i386.rpm
2c3c5a956f42bd63eb6b7d788f70dd09  wireshark-gnome-0.99.3-EL4.2.i386.rpm

ia64:
87253ea0cbbaaaaab7ac5edfe8fcfd65  wireshark-0.99.3-EL4.2.ia64.rpm
79e4e54f464a9136fdcf9d1bdef1032e  wireshark-debuginfo-0.99.3-EL4.2.ia64.rpm
ddef33d5d9efa57e04efa8ff2c32792a  wireshark-gnome-0.99.3-EL4.2.ia64.rpm

ppc:
2b92533a5db47fae7841d0185249fbfc  wireshark-0.99.3-EL4.2.ppc.rpm
e64b46f75baa7f63b6aff70c20c64e02  wireshark-debuginfo-0.99.3-EL4.2.ppc.rpm
f4212287c54e2c9c50198a7ee2f8aa4b  wireshark-gnome-0.99.3-EL4.2.ppc.rpm

s390:
55e4e79696c90c70fb7cd703547a34d4  wireshark-0.99.3-EL4.2.s390.rpm
eb6fd04804d9062a197ce9d2596ebc2c  wireshark-debuginfo-0.99.3-EL4.2.s390.rpm
e89ab523de55013c36f4e114766bc119  wireshark-gnome-0.99.3-EL4.2.s390.rpm

s390x:
cf6518e29733f23b2ce4524a6f1e2009  wireshark-0.99.3-EL4.2.s390x.rpm
5f79558278246bac61160409a289ef6f  wireshark-debuginfo-0.99.3-EL4.2.s390x.rpm
9bca8e2c9ab757daae0a4f8087becc4f  wireshark-gnome-0.99.3-EL4.2.s390x.rpm

x86_64:
3e4b6929e5792edac83a7198e688224b  wireshark-0.99.3-EL4.2.x86_64.rpm
58942cec830e5b353517a34f03647072  wireshark-debuginfo-0.99.3-EL4.2.x86_64.rpm
ad531e1067be6edb1ff8e5acc4fb4502  wireshark-gnome-0.99.3-EL4.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/wireshark-0.99.3-EL4.2.src.rpm
26d719c5c61765eb774d08909617332a  wireshark-0.99.3-EL4.2.src.rpm

i386:
020a4db6438210df6463c3081f614068  wireshark-0.99.3-EL4.2.i386.rpm
83bed0df7d4d7ab66e7f714d0ad6e12e  wireshark-debuginfo-0.99.3-EL4.2.i386.rpm
2c3c5a956f42bd63eb6b7d788f70dd09  wireshark-gnome-0.99.3-EL4.2.i386.rpm

x86_64:
3e4b6929e5792edac83a7198e688224b  wireshark-0.99.3-EL4.2.x86_64.rpm
58942cec830e5b353517a34f03647072  wireshark-debuginfo-0.99.3-EL4.2.x86_64.rpm
ad531e1067be6edb1ff8e5acc4fb4502  wireshark-gnome-0.99.3-EL4.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/wireshark-0.99.3-EL4.2.src.rpm
26d719c5c61765eb774d08909617332a  wireshark-0.99.3-EL4.2.src.rpm

i386:
020a4db6438210df6463c3081f614068  wireshark-0.99.3-EL4.2.i386.rpm
83bed0df7d4d7ab66e7f714d0ad6e12e  wireshark-debuginfo-0.99.3-EL4.2.i386.rpm
2c3c5a956f42bd63eb6b7d788f70dd09  wireshark-gnome-0.99.3-EL4.2.i386.rpm

ia64:
87253ea0cbbaaaaab7ac5edfe8fcfd65  wireshark-0.99.3-EL4.2.ia64.rpm
79e4e54f464a9136fdcf9d1bdef1032e  wireshark-debuginfo-0.99.3-EL4.2.ia64.rpm
ddef33d5d9efa57e04efa8ff2c32792a  wireshark-gnome-0.99.3-EL4.2.ia64.rpm

x86_64:
3e4b6929e5792edac83a7198e688224b  wireshark-0.99.3-EL4.2.x86_64.rpm
58942cec830e5b353517a34f03647072  wireshark-debuginfo-0.99.3-EL4.2.x86_64.rpm
ad531e1067be6edb1ff8e5acc4fb4502  wireshark-gnome-0.99.3-EL4.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/wireshark-0.99.3-EL4.2.src.rpm
26d719c5c61765eb774d08909617332a  wireshark-0.99.3-EL4.2.src.rpm

i386:
020a4db6438210df6463c3081f614068  wireshark-0.99.3-EL4.2.i386.rpm
83bed0df7d4d7ab66e7f714d0ad6e12e  wireshark-debuginfo-0.99.3-EL4.2.i386.rpm
2c3c5a956f42bd63eb6b7d788f70dd09  wireshark-gnome-0.99.3-EL4.2.i386.rpm

ia64:
87253ea0cbbaaaaab7ac5edfe8fcfd65  wireshark-0.99.3-EL4.2.ia64.rpm
79e4e54f464a9136fdcf9d1bdef1032e  wireshark-debuginfo-0.99.3-EL4.2.ia64.rpm
ddef33d5d9efa57e04efa8ff2c32792a  wireshark-gnome-0.99.3-EL4.2.ia64.rpm

x86_64:
3e4b6929e5792edac83a7198e688224b  wireshark-0.99.3-EL4.2.x86_64.rpm
58942cec830e5b353517a34f03647072  wireshark-debuginfo-0.99.3-EL4.2.x86_64.rpm
ad531e1067be6edb1ff8e5acc4fb4502  wireshark-gnome-0.99.3-EL4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4330
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4331
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4333
http://www.wireshark.org/security/wnpa-sec-2006-02.html
http://www.wireshark.org/faq.html#q1.2
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFFBtl6XlSAg2UNWIIRAsSOAJ9ceA3lwC4z0Z6BmWkH5C9XVdXHjwCfZe54
SF+VLeGy0wGksbRPjHIjDtk=
=78ib
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list