Synopsis:	Moderate: wireshark security update
Issue date:	2011-01-10
CVE Names:	CVE-2010-4538

An array index error, leading to a stack-based buffer overflow, was 
found in the Wireshark ENTTEC dissector. If Wireshark read a malformed 
packet off a network or opened a malicious dump file, it could crash or, 
possibly, execute arbitrary code as the user running Wireshark. 
(CVE-2010-4538)

All running instances of Wireshark must be restarted for the update to 
take effect.

SL 6.x

      SRPMS:
wireshark-1.2.13-1.el6_0.2.src.rpm
      i386:
wireshark-1.2.13-1.el6_0.2.i686.rpm
wireshark-devel-1.2.13-1.el6_0.2.i686.rpm
wireshark-gnome-1.2.13-1.el6_0.2.i686.rpm
      x86_64:
wireshark-1.2.13-1.el6_0.2.i686.rpm
wireshark-1.2.13-1.el6_0.2.x86_64.rpm
wireshark-devel-1.2.13-1.el6_0.2.i686.rpm
wireshark-devel-1.2.13-1.el6_0.2.x86_64.rpm
wireshark-gnome-1.2.13-1.el6_0.2.x86_64.rpm

-Connie Sieh
-Troy Dawson