Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title wireshark security update
Informations
Name RHSA-2010:0625 First vendor Publication 2010-08-11
Vendor RedHat Last vendor Modification 2010-08-11
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated wireshark packages that fix several security issues are now available for Red Hat Enterprise Linux 3, 4, and 5.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Wireshark is a program for monitoring network traffic. Wireshark was previously known as Ethereal.

Multiple buffer overflow flaws were found in the Wireshark SigComp Universal Decompressor Virtual Machine (UDVM) dissector. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2010-2287, CVE-2010-2995)

Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2010-1455, CVE-2010-2283, CVE-2010-2284, CVE-2010-2286)

Users of Wireshark should upgrade to these updated packages, which contain Wireshark version 1.0.15, and resolve these issues. All running instances of Wireshark must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

590613 - CVE-2010-1455 wireshark: DOCSIS dissector crash 604290 - CVE-2010-2283 wireshark: SMB dissector NULL pointer dereference 604292 - CVE-2010-2284 wireshark: ASN.1 BER dissector stack overrun 604302 - CVE-2010-2286 wireshark: SigComp UDVM dissector infinite loop 604308 - CVE-2010-2287 CVE-2010-2995 wireshark: SigComp UDVM dissector buffer overruns

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2010-0625.html

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-399 Resource Management Errors
20 % CWE-189 Numeric Errors (CWE/SANS Top 25)
20 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10970
 
Oval ID: oval:org.mitre.oval:def:10970
Title: DSA-2066 wireshark -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the Wireshark network traffic analyzer. It was discovered that null pointer dereferences, buffer overflows and infinite loops in the SMB, SMB PIPE, ASN1.1 and SigComp dissectors could lead to denial of service or the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2066
CVE-2010-2283
CVE-2010-2284
CVE-2010-2285
CVE-2010-2286
CVE-2010-2287
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11608
 
Oval ID: oval:org.mitre.oval:def:11608
Title: Wireshark Dissector LWRES Multiple Buffer Overflow Vulnerabilities
Description: The SMB dissector in Wireshark 0.99.6 through 1.0.13, and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2283
Version: 11
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11792
 
Oval ID: oval:org.mitre.oval:def:11792
Title: Wireshark Dissector LWRES Multiple Buffer Overflow Vulnerabilities
Description: The SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.7 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2286
Version: 11
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11836
 
Oval ID: oval:org.mitre.oval:def:11836
Title: Wireshark Dissector LWRES Multiple Buffer Overflow Vulnerabilities
Description: Buffer overflow in the SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.8 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2287
Version: 11
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11888
 
Oval ID: oval:org.mitre.oval:def:11888
Title: Wireshark Dissector LWRES Multiple Buffer Overflow Vulnerabilities
Description: Buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2284
Version: 11
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12049
 
Oval ID: oval:org.mitre.oval:def:12049
Title: Vulnerability in SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark
Description: The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark 0.10.8 through 1.0.14 and 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to sigcomp-udvm.c and an off-by-one error, which triggers a buffer overflow, different vulnerabilities than CVE-2010-2287.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2995
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12408
 
Oval ID: oval:org.mitre.oval:def:12408
Title: DSA-2101-1 wireshark -- several
Description: Several implementation errors in the dissector of the Wireshark network traffic analyzer for the ASN.1 BER protocol and in the SigComp Universal Decompressor Virtual Machine may lead to the execution of arbitrary code. For the stable distribution, these problems have been fixed in version 1.0.2-3+lenny10. For the unstable distribution, these problems have been fixed in version 1.2.10-1. We recommend that you upgrade your wireshark packages.
Family: unix Class: patch
Reference(s): DSA-2101-1
CVE-2010-2994
CVE-2010-2995
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13474
 
Oval ID: oval:org.mitre.oval:def:13474
Title: DSA-2066-1 wireshark -- several
Description: Several remote vulnerabilities have been discovered in the Wireshark network traffic analyzer. It was discovered that null pointer dereferences, buffer overflows and infinite loops in the SMB, SMB PIPE, ASN1.1 and SigComp dissectors could lead to denial of service or the execution of arbitrary code. For the stable distribution, these problems have been fixed in version 1.0.2-3+lenny9. For the upcoming stable distribution and the unstable distribution, these problems have been fixed in version 1.2.9-1. We recommend that you upgrade your wireshark packages.
Family: unix Class: patch
Reference(s): DSA-2066-1
CVE-2010-2283
CVE-2010-2284
CVE-2010-2285
CVE-2010-2286
CVE-2010-2287
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22021
 
Oval ID: oval:org.mitre.oval:def:22021
Title: RHSA-2010:0625: wireshark security update (Moderate)
Description: The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark 0.10.8 through 1.0.14 and 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to sigcomp-udvm.c and an off-by-one error, which triggers a buffer overflow, different vulnerabilities than CVE-2010-2287.
Family: unix Class: patch
Reference(s): RHSA-2010:0625-01
CESA-2010:0625
CVE-2010-1455
CVE-2010-2283
CVE-2010-2284
CVE-2010-2286
CVE-2010-2287
CVE-2010-2995
Version: 81
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23018
 
Oval ID: oval:org.mitre.oval:def:23018
Title: ELSA-2010:0625: wireshark security update (Moderate)
Description: The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark 0.10.8 through 1.0.14 and 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to sigcomp-udvm.c and an off-by-one error, which triggers a buffer overflow, different vulnerabilities than CVE-2010-2287.
Family: unix Class: patch
Reference(s): ELSA-2010:0625-01
CVE-2010-1455
CVE-2010-2283
CVE-2010-2284
CVE-2010-2286
CVE-2010-2287
CVE-2010-2995
Version: 31
Platform(s): Oracle Linux 3
Oracle Linux 4
Oracle Linux 5
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7331
 
Oval ID: oval:org.mitre.oval:def:7331
Title: Wireshark DoS Vulnerability due to DOCSIS dissector
Description: The DOCSIS dissector in Wireshark 0.9.6 through 1.0.12 and 1.2.0 through 1.2.7 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed packet trace file.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1455
Version: 11
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 45

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-02 (wireshark)
File : nvt/glsa_201110_02.nasl
2011-06-20 Name : Fedora Update for wireshark FEDORA-2011-7858
File : nvt/gb_fedora_2011_7858_wireshark_fc13.nasl
2011-05-05 Name : Fedora Update for wireshark FEDORA-2011-5529
File : nvt/gb_fedora_2011_5529_wireshark_fc13.nasl
2011-03-15 Name : Fedora Update for wireshark FEDORA-2011-2620
File : nvt/gb_fedora_2011_2620_wireshark_fc13.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-05 (wireshark)
File : nvt/glsa_201006_05.nasl
2011-02-04 Name : Fedora Update for wireshark FEDORA-2011-0460
File : nvt/gb_fedora_2011_0460_wireshark_fc13.nasl
2011-01-14 Name : Fedora Update for wireshark FEDORA-2011-0167
File : nvt/gb_fedora_2011_0167_wireshark_fc13.nasl
2010-10-10 Name : Debian Security Advisory DSA 2101-1 (wireshark)
File : nvt/deb_2101_1.nasl
2010-09-07 Name : Fedora Update for wireshark FEDORA-2010-13427
File : nvt/gb_fedora_2010_13427_wireshark_fc12.nasl
2010-09-07 Name : Fedora Update for wireshark FEDORA-2010-13416
File : nvt/gb_fedora_2010_13416_wireshark_fc13.nasl
2010-08-30 Name : CentOS Update for wireshark CESA-2010:0625 centos4 i386
File : nvt/gb_CESA-2010_0625_wireshark_centos4_i386.nasl
2010-08-19 Name : Wireshark Multiple Vulnerabilities (win)
File : nvt/gb_wireshark_mult_vuln_win.nasl
2010-08-13 Name : RedHat Update for wireshark RHSA-2010:0625-01
File : nvt/gb_RHSA-2010_0625-01_wireshark.nasl
2010-08-06 Name : Mandriva Update for wireshark MDVSA-2010:144 (wireshark)
File : nvt/gb_mandriva_MDVSA_2010_144.nasl
2010-07-06 Name : Debian Security Advisory DSA 2066-1 (wireshark)
File : nvt/deb_2066_1.nasl
2010-06-22 Name : Wireshark SigComp Universal Decompressor Virtual Machine dissector DOS Vulner...
File : nvt/secpod_wireshark_sigcomp_dissector_dos_vuln_win.nasl
2010-06-22 Name : Wireshark SigComp Universal Decompressor Virtual Machine dissector BOF Vulner...
File : nvt/secpod_wireshark_sigcomp_dissector_bof_vuln_win.nasl
2010-06-22 Name : Wireshark ASN.1 BER Dissector Buffer Overflow Vulnerability (Windows)
File : nvt/secpod_wireshark_asn_ber_dissector_bof_vuln_win.nasl
2010-06-22 Name : Wireshark SMB dissector Denial of Service Vulnerability (Windows)
File : nvt/secpod_wireshark_smb_dissector_dos_vuln_win.nasl
2010-06-11 Name : Mandriva Update for wireshark MDVSA-2010:113 (wireshark)
File : nvt/gb_mandriva_MDVSA_2010_113.nasl
2010-05-28 Name : Mandriva Update for wireshark MDVSA-2010:099 (wireshark)
File : nvt/gb_mandriva_MDVSA_2010_099.nasl
2010-05-19 Name : Wireshark DOCSIS Dissector Denial of Service Vulnerability (Win)
File : nvt/gb_wireshark_docsis_dos_vuln_win.nasl
2010-05-14 Name : FreeBSD Ports: wireshark
File : nvt/freebsd_wireshark4.nasl
2010-04-09 Name : Mandriva Update for rpmdrake MDVA-2010:113 (rpmdrake)
File : nvt/gb_mandriva_MDVA_2010_113.nasl
2010-03-12 Name : Mandriva Update for foomatic-db MDVA-2010:099 (foomatic-db)
File : nvt/gb_mandriva_MDVA_2010_099.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67191 Wireshark SigComp Universal Decompressor Virtual Machine sigcomp-udvm.c Off-b...

65375 Wireshark SigComp Universal Decompressor Virtual Machine Overflow

65374 Wireshark SigComp Universal Decompressor Virtual Machine Infinite Loop DoS

65372 Wireshark ASN.1 BER Dissector Overflow

65371 Wireshark SMB Dissector NULL Dereference DoS

64363 Wireshark DOCSIS Dissector Remote DoS

Snort® IPS/IDS

Date Description
2017-11-30 Wireshark Sigcomp buffer overflow attempt
RuleID : 44676 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_wireshark-101222.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0625.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100811_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-10-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-02.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_wireshark-101222.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_wireshark-101222.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-110331.nasl - Type : ACT_GATHER_INFO
2011-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0460.nasl - Type : ACT_GATHER_INFO
2011-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0167.nasl - Type : ACT_GATHER_INFO
2010-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13427.nasl - Type : ACT_GATHER_INFO
2010-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13416.nasl - Type : ACT_GATHER_INFO
2010-09-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2101.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0625.nasl - Type : ACT_GATHER_INFO
2010-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0625.nasl - Type : ACT_GATHER_INFO
2010-08-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-144.nasl - Type : ACT_GATHER_INFO
2010-08-02 Name : The remote host has an application that is affected by multiple vulnerabilities.
File : wireshark_1_2_10.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-113.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-099.nasl - Type : ACT_GATHER_INFO
2010-07-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2066.nasl - Type : ACT_GATHER_INFO
2010-06-11 Name : The remote host has an application that is affected by multiple vulnerabilities.
File : wireshark_1_2_9.nasl - Type : ACT_GATHER_INFO
2010-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-05.nasl - Type : ACT_GATHER_INFO
2010-05-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_280222285a0e11df942d0015587e2cc1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:53:44
  • Multiple Updates