wireshark-1.8.10-4.AXS4

エラータID: AXSA:2014-031:01

Release date: 
Tuesday, March 18, 2014 - 19:29
Subject: 
wireshark-1.8.10-4.AXS4
Affected Channels: 
Asianux Server 4 for x86_64
Asianux Server 4 for x86
Severity: 
High
Description: 

This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, contains plugins and documentation for wireshark. A graphical user interface is packaged separately to GTK+ package.

Security issues fixed with this release:

• CVE-2012-2392
Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allows remote attackers to cause a denial of service (infinite loop) via vectors related to the (1) ANSI MAP, (2) ASF, (3) IEEE 802.11, (4) IEEE 802.3, and (5) LTP dissectors.

• CVE-2012-3825
Multiple integer overflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (infinite loop) via vectors related to the (1) BACapp and (2) Bluetooth HCI dissectors, a different vulnerability than CVE-2012-2392.

• CVE-2012-4285
The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a zero-length message.

• CVE-2012-4288
Integer overflow in the dissect_xtp_ecntl function in epan/dissectors/packet-xtp.c in the XTP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop or application crash) via a large value for a span length.

• CVE-2012-4289
epan/dissectors/packet-afp.c in the AFP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a large number of ACL entries.

• CVE-2012-4290
The CTDB dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a malformed packet.

• CVE-2012-4291
The CIP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet.

• CVE-2012-4292
The dissect_stun_message function in epan/dissectors/packet-stun.c in the STUN dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 does not properly interact with key-destruction behavior in a certain tree library, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.

• CVE-2012-6056
Integer overflow in the dissect_sack_chunk function in epan/dissectors/packet-sctp.c in the SCTP dissector in Wireshark 1.8.x before 1.8.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted Duplicate TSN count.

• CVE-2012-6059
The dissect_isakmp function in epan/dissectors/packet-isakmp.c in the ISAKMP dissector in Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4 uses an incorrect data structure to determine IKEv2 decryption parameters, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.

• CVE-2012-6060
Integer overflow in the dissect_iscsi_pdu function in epan/dissectors/packet-iscsi.c in the iSCSI dissector in Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4 allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.

• CVE-2012-6061
The dissect_wtp_common function in epan/dissectors/packet-wtp.c in the WTP dissector in Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4 uses an incorrect data type for a certain length field, which allows remote attackers to cause a denial of service (integer overflow and infinite loop) via a crafted value in a packet.

• CVE-2012-6062
The dissect_rtcp_app function in epan/dissectors/packet-rtcp.c in the RTCP dissector in Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

• CVE-2013-3557
The dissect_ber_choice function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.6.x before 1.6.15 and 1.8.x before 1.8.7 does not properly initialize a certain variable, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.

• CVE-2013-3559
epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.8.x before 1.8.7 uses incorrect integer data types, which allows remote attackers to cause a denial of service (integer overflow, and heap memory corruption or NULL pointer dereference, and application crash) via a malformed packet.

• CVE-2013-3561
Multiple integer overflows in Wireshark 1.8.x before 1.8.7 allow remote attackers to cause a denial of service (loop or application crash) via a malformed packet, related to a crash of the Websocket dissector, an infinite loop in the MySQL dissector, and a large loop in the ETCH dissector.

• CVE-2013-4081
The http_payload_subdissector function in epan/dissectors/packet-http.c in the HTTP dissector in Wireshark 1.6.x before 1.6.16 and 1.8.x before 1.8.8 does not properly determine when to use a recursive approach, which allows remote attackers to cause a denial of service (stack consumption) via a crafted packet.

• CVE-2013-4083
The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.6.x before 1.6.16, 1.8.x before 1.8.8, and 1.10.0 does not validate a certain fragment length value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

• CVE-2013-4927
Integer signedness error in the get_type_length function in epan/dissectors/packet-btsdp.c in the Bluetooth SDP dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (loop and CPU consumption) via a crafted packet.

• CVE-2013-4931
epan/proto.c in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (loop) via a crafted packet that is not properly handled by the GSM RR dissector.

• CVE-2013-4932
Multiple array index errors in epan/dissectors/packet-gsm_a_common.c in the GSM A Common dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 allow remote attackers to cause a denial of service (application crash) via a crafted packet.

• CVE-2013-4933
The netmon_open function in wiretap/netmon.c in the Netmon file parser in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) via a crafted packet-trace file.

• CVE-2013-4934
The netmon_open function in wiretap/netmon.c in the Netmon file parser in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not initialize certain structure members, which allows remote attackers to cause a denial of service (application crash) via a crafted packet-trace file.

• CVE-2013-4935
The dissect_per_length_determinant function in epan/dissectors/packet-per.c in the ASN.1 PER dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not initialize a length field in certain abnormal situations, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

• CVE-2013-4936
The IsDFP_Frame function in plugins/profinet/packet-pn-rt.c in the PROFINET Real-Time dissector in Wireshark 1.10.x before 1.10.1 does not validate MAC addresses, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet.

• CVE-2013-5721
The dissect_mq_rr function in epan/dissectors/packet-mq.c in the MQ dissector in Wireshark 1.8.x before 1.8.10 and 1.10.x before 1.10.2 does not properly determine when to enter a certain loop, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Fixed bugs:

• Wireshark now support parsing the RECLAIM-COMPLETE opcode when inspecting traffic generated by NFSv4.1 and as such can now dissect and handle NFSv4.1 traffic.

• Previously, the dfilter-test.py test suite reported many failures because the frame arrival times in a text file were reported one hour ahead from the timestamps in the packet capture file; this has been fixed.

• Previously, the "tshark -D" command returned output to STDERR instead of STDOUT. This could break scripts parsing the "tshark -D" output and has been fixed: "tshark -D" now outputs to STDOUT.

• Fixed an array overrun that could make wireshark crash.

• Added the manual pages for the dftest and randpkt commands.

Enhancements:

• Added support for InfiniBand and GlusterFS traffic.

Solution: 

Update packages.

Additional Info: 

<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-4932>CVE-2013-4932</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-4933>CVE-2013-4933</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-4934>CVE-2013-4934</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-4935>CVE-2013-4935</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-4936>CVE-2013-4936</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5721>CVE-2013-5721</A>

Download: 

SRPMS
  1. wireshark-1.8.10-4.AXS4.src.rpm
    MD5: cea493df1cf9fbcd210b8d5f2f5ead91
    SHA-256: b45c468ada2340404dee9873e2ff2adcb38a22cc33d590bdfc7c1614e96d2f0e
    Size: 23.01 MB

Asianux Server 4 for x86
  1. wireshark-1.8.10-4.AXS4.i686.rpm
    MD5: 61cc08fc15830c17b55c64b78a9e94c8
    SHA-256: b620440d22065d09f3d9913d9b88257078e90299e142500a6ce0407f388eb8d5
    Size: 9.95 MB
  2. wireshark-gnome-1.8.10-4.AXS4.i686.rpm
    MD5: 8e62cdad582f7981683064fef345f82f
    SHA-256: 592cafc68f76f7a0f001df1d33c595ef78b21a4fd1b335ff3d049b703d85d7ba
    Size: 841.92 kB

Asianux Server 4 for x86_64
  1. wireshark-1.8.10-4.AXS4.x86_64.rpm
    MD5: b00400dad7cc60d01a82c4095c0279e4
    SHA-256: 6bedbccf02ae308045bf2c5b213dd426e89adc86b68594dc3ebc5de284b911be
    Size: 11.41 MB
  2. wireshark-gnome-1.8.10-4.AXS4.x86_64.rpm
    MD5: 7c68084e01ae2000fbbe732299251443
    SHA-256: 42703e402a71d28df6465b03ccca04c321af02ff71edad4956d0e9a548823267
    Size: 856.21 kB
  3. wireshark-1.8.10-4.AXS4.i686.rpm
    MD5: 61cc08fc15830c17b55c64b78a9e94c8
    SHA-256: b620440d22065d09f3d9913d9b88257078e90299e142500a6ce0407f388eb8d5
    Size: 9.95 MB