-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: wireshark security and bug fix update
Advisory ID:       RHSA-2020:1047-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1047
Issue date:        2020-03-31
CVE Names:         CVE-2018-7418 CVE-2018-11362 CVE-2018-14340 
                   CVE-2018-14341 CVE-2018-14368 CVE-2018-16057 
                   CVE-2018-19622 
====================================================================
1. Summary:

An update for wireshark is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The wireshark packages contain a network protocol analyzer used to capture
and browse the traffic running on a computer network.

Security Fix(es):

* wireshark: Out-of-bounds read in packet-ldss.c (CVE-2018-11362)

* wireshark: Multiple dissectors could crash (wnpa-sec-2018-36)
(CVE-2018-14340)

* wireshark: DICOM dissector infinite loop (wnpa-sec-2018-39)
(CVE-2018-14341)

* wireshark: Bazaar dissector infinite loop (wnpa-sec-2018-40)
(CVE-2018-14368)

* wireshark: SIGCOMP dissector crash in packet-sigcomp.c (CVE-2018-7418)

* wireshark: Radiotap dissector crash (CVE-2018-16057)

* wireshark: Infinite loop in the MMSE dissector (CVE-2018-19622)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Wireshark must be restarted for the update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1549305 - CVE-2018-7418 wireshark: SIGCOMP dissector crash in packet-sigcomp.c
1581787 - CVE-2018-11362 wireshark: Out-of-bounds read in packet-ldss.c
1607323 - CVE-2018-14340 wireshark: Multiple dissectors could crash (wnpa-sec-2018-36)
1607326 - CVE-2018-14341 wireshark: DICOM dissector infinite loop (wnpa-sec-2018-39)
1607327 - CVE-2018-14368 wireshark: Bazaar dissector infinite loop (wnpa-sec-2018-40)
1625925 - CVE-2018-16057 wireshark: Radiotap dissector crash
1655932 - CVE-2018-19622 wireshark: Infinite loop in the MMSE dissector

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
wireshark-1.10.14-24.el7.src.rpm

x86_64:
wireshark-1.10.14-24.el7.i686.rpm
wireshark-1.10.14-24.el7.x86_64.rpm
wireshark-debuginfo-1.10.14-24.el7.i686.rpm
wireshark-debuginfo-1.10.14-24.el7.x86_64.rpm
wireshark-gnome-1.10.14-24.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
wireshark-debuginfo-1.10.14-24.el7.i686.rpm
wireshark-debuginfo-1.10.14-24.el7.x86_64.rpm
wireshark-devel-1.10.14-24.el7.i686.rpm
wireshark-devel-1.10.14-24.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
wireshark-1.10.14-24.el7.src.rpm

ppc64:
wireshark-1.10.14-24.el7.ppc.rpm
wireshark-1.10.14-24.el7.ppc64.rpm
wireshark-debuginfo-1.10.14-24.el7.ppc.rpm
wireshark-debuginfo-1.10.14-24.el7.ppc64.rpm
wireshark-gnome-1.10.14-24.el7.ppc64.rpm

ppc64le:
wireshark-1.10.14-24.el7.ppc64le.rpm
wireshark-debuginfo-1.10.14-24.el7.ppc64le.rpm
wireshark-gnome-1.10.14-24.el7.ppc64le.rpm

s390x:
wireshark-1.10.14-24.el7.s390.rpm
wireshark-1.10.14-24.el7.s390x.rpm
wireshark-debuginfo-1.10.14-24.el7.s390.rpm
wireshark-debuginfo-1.10.14-24.el7.s390x.rpm
wireshark-gnome-1.10.14-24.el7.s390x.rpm

x86_64:
wireshark-1.10.14-24.el7.i686.rpm
wireshark-1.10.14-24.el7.x86_64.rpm
wireshark-debuginfo-1.10.14-24.el7.i686.rpm
wireshark-debuginfo-1.10.14-24.el7.x86_64.rpm
wireshark-gnome-1.10.14-24.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
wireshark-debuginfo-1.10.14-24.el7.ppc.rpm
wireshark-debuginfo-1.10.14-24.el7.ppc64.rpm
wireshark-devel-1.10.14-24.el7.ppc.rpm
wireshark-devel-1.10.14-24.el7.ppc64.rpm

ppc64le:
wireshark-debuginfo-1.10.14-24.el7.ppc64le.rpm
wireshark-devel-1.10.14-24.el7.ppc64le.rpm

s390x:
wireshark-debuginfo-1.10.14-24.el7.s390.rpm
wireshark-debuginfo-1.10.14-24.el7.s390x.rpm
wireshark-devel-1.10.14-24.el7.s390.rpm
wireshark-devel-1.10.14-24.el7.s390x.rpm

x86_64:
wireshark-debuginfo-1.10.14-24.el7.i686.rpm
wireshark-debuginfo-1.10.14-24.el7.x86_64.rpm
wireshark-devel-1.10.14-24.el7.i686.rpm
wireshark-devel-1.10.14-24.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
wireshark-1.10.14-24.el7.src.rpm

x86_64:
wireshark-1.10.14-24.el7.i686.rpm
wireshark-1.10.14-24.el7.x86_64.rpm
wireshark-debuginfo-1.10.14-24.el7.i686.rpm
wireshark-debuginfo-1.10.14-24.el7.x86_64.rpm
wireshark-gnome-1.10.14-24.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
wireshark-debuginfo-1.10.14-24.el7.i686.rpm
wireshark-debuginfo-1.10.14-24.el7.x86_64.rpm
wireshark-devel-1.10.14-24.el7.i686.rpm
wireshark-devel-1.10.14-24.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-7418
https://access.redhat.com/security/cve/CVE-2018-11362
https://access.redhat.com/security/cve/CVE-2018-14340
https://access.redhat.com/security/cve/CVE-2018-14341
https://access.redhat.com/security/cve/CVE-2018-14368
https://access.redhat.com/security/cve/CVE-2018-16057
https://access.redhat.com/security/cve/CVE-2018-19622
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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dNhR
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1047:01 Moderate: wireshark security and bug fix update

An update for wireshark is now available for Red Hat Enterprise Linux 7

Summary

The wireshark packages contain a network protocol analyzer used to capture and browse the traffic running on a computer network.
Security Fix(es):
* wireshark: Out-of-bounds read in packet-ldss.c (CVE-2018-11362)
* wireshark: Multiple dissectors could crash (wnpa-sec-2018-36) (CVE-2018-14340)
* wireshark: DICOM dissector infinite loop (wnpa-sec-2018-39) (CVE-2018-14341)
* wireshark: Bazaar dissector infinite loop (wnpa-sec-2018-40) (CVE-2018-14368)
* wireshark: SIGCOMP dissector crash in packet-sigcomp.c (CVE-2018-7418)
* wireshark: Radiotap dissector crash (CVE-2018-16057)
* wireshark: Infinite loop in the MMSE dissector (CVE-2018-19622)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Wireshark must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-7418 https://access.redhat.com/security/cve/CVE-2018-11362 https://access.redhat.com/security/cve/CVE-2018-14340 https://access.redhat.com/security/cve/CVE-2018-14341 https://access.redhat.com/security/cve/CVE-2018-14368 https://access.redhat.com/security/cve/CVE-2018-16057 https://access.redhat.com/security/cve/CVE-2018-19622 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: wireshark-1.10.14-24.el7.src.rpm
x86_64: wireshark-1.10.14-24.el7.i686.rpm wireshark-1.10.14-24.el7.x86_64.rpm wireshark-debuginfo-1.10.14-24.el7.i686.rpm wireshark-debuginfo-1.10.14-24.el7.x86_64.rpm wireshark-gnome-1.10.14-24.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: wireshark-debuginfo-1.10.14-24.el7.i686.rpm wireshark-debuginfo-1.10.14-24.el7.x86_64.rpm wireshark-devel-1.10.14-24.el7.i686.rpm wireshark-devel-1.10.14-24.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: wireshark-1.10.14-24.el7.src.rpm
ppc64: wireshark-1.10.14-24.el7.ppc.rpm wireshark-1.10.14-24.el7.ppc64.rpm wireshark-debuginfo-1.10.14-24.el7.ppc.rpm wireshark-debuginfo-1.10.14-24.el7.ppc64.rpm wireshark-gnome-1.10.14-24.el7.ppc64.rpm
ppc64le: wireshark-1.10.14-24.el7.ppc64le.rpm wireshark-debuginfo-1.10.14-24.el7.ppc64le.rpm wireshark-gnome-1.10.14-24.el7.ppc64le.rpm
s390x: wireshark-1.10.14-24.el7.s390.rpm wireshark-1.10.14-24.el7.s390x.rpm wireshark-debuginfo-1.10.14-24.el7.s390.rpm wireshark-debuginfo-1.10.14-24.el7.s390x.rpm wireshark-gnome-1.10.14-24.el7.s390x.rpm
x86_64: wireshark-1.10.14-24.el7.i686.rpm wireshark-1.10.14-24.el7.x86_64.rpm wireshark-debuginfo-1.10.14-24.el7.i686.rpm wireshark-debuginfo-1.10.14-24.el7.x86_64.rpm wireshark-gnome-1.10.14-24.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: wireshark-debuginfo-1.10.14-24.el7.ppc.rpm wireshark-debuginfo-1.10.14-24.el7.ppc64.rpm wireshark-devel-1.10.14-24.el7.ppc.rpm wireshark-devel-1.10.14-24.el7.ppc64.rpm
ppc64le: wireshark-debuginfo-1.10.14-24.el7.ppc64le.rpm wireshark-devel-1.10.14-24.el7.ppc64le.rpm
s390x: wireshark-debuginfo-1.10.14-24.el7.s390.rpm wireshark-debuginfo-1.10.14-24.el7.s390x.rpm wireshark-devel-1.10.14-24.el7.s390.rpm wireshark-devel-1.10.14-24.el7.s390x.rpm
x86_64: wireshark-debuginfo-1.10.14-24.el7.i686.rpm wireshark-debuginfo-1.10.14-24.el7.x86_64.rpm wireshark-devel-1.10.14-24.el7.i686.rpm wireshark-devel-1.10.14-24.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: wireshark-1.10.14-24.el7.src.rpm
x86_64: wireshark-1.10.14-24.el7.i686.rpm wireshark-1.10.14-24.el7.x86_64.rpm wireshark-debuginfo-1.10.14-24.el7.i686.rpm wireshark-debuginfo-1.10.14-24.el7.x86_64.rpm wireshark-gnome-1.10.14-24.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: wireshark-debuginfo-1.10.14-24.el7.i686.rpm wireshark-debuginfo-1.10.14-24.el7.x86_64.rpm wireshark-devel-1.10.14-24.el7.i686.rpm wireshark-devel-1.10.14-24.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1047-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1047
Issued Date: : 2020-03-31
CVE Names: CVE-2018-7418 CVE-2018-11362 CVE-2018-14340 CVE-2018-14341 CVE-2018-14368 CVE-2018-16057 CVE-2018-19622

Topic

An update for wireshark is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1549305 - CVE-2018-7418 wireshark: SIGCOMP dissector crash in packet-sigcomp.c

1581787 - CVE-2018-11362 wireshark: Out-of-bounds read in packet-ldss.c

1607323 - CVE-2018-14340 wireshark: Multiple dissectors could crash (wnpa-sec-2018-36)

1607326 - CVE-2018-14341 wireshark: DICOM dissector infinite loop (wnpa-sec-2018-39)

1607327 - CVE-2018-14368 wireshark: Bazaar dissector infinite loop (wnpa-sec-2018-40)

1625925 - CVE-2018-16057 wireshark: Radiotap dissector crash

1655932 - CVE-2018-19622 wireshark: Infinite loop in the MMSE dissector


Related News