[SECURITY] Fedora 19 Update: wireshark-1.10.2-6.fc19

updates at fedoraproject.org updates at fedoraproject.org
Sat Sep 28 00:16:37 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-17661
2013-09-26 04:50:35
--------------------------------------------------------------------------------

Name        : wireshark
Product     : Fedora 19
Version     : 1.10.2
Release     : 6.fc19
URL         : http://www.wireshark.org/
Summary     : Network traffic analyzer
Description :
Wireshark is a network traffic analyzer for Unix-ish operating systems.

This package lays base for libpcap, a packet capture and filtering
library, contains command-line utilities, contains plugins and
documentation for wireshark. A graphical user interface is packaged
separately to GTK+ package.

--------------------------------------------------------------------------------
Update Information:

dumpcap now stores temporary capture files in /var/tmp
* Convert automake/pkgconfig files into patches (better upstream integration)
* Restored category in the *.desktop file
* Install another one necessary header file - frame_data_sequence.h

* Add basic OpenFlow dissector
* Ver. 1.10.2

* Ver. 1.10.1
fix missing ws_symbol_export.h
* Ver. 1.10.2

* Ver. 1.10.1
fix missing ws_symbol_export.h
* Enhance desktop integration (*.desktop and MIME-related files)
* Add basic OpenFlow dissector
* Ver. 1.10.2

* Ver. 1.10.1
fix missing ws_symbol_export.h
* Ver. 1.10.2

* Ver. 1.10.1
fix missing ws_symbol_export.h
* Enhance desktop integration (*.desktop and MIME-related files)
* Add basic OpenFlow dissector
* Ver. 1.10.2

* Ver. 1.10.1
fix missing ws_symbol_export.h
* Ver. 1.10.2

* Ver. 1.10.1
fix missing ws_symbol_export.h
* Ver. 1.10.2
* Various security fixes
--------------------------------------------------------------------------------
ChangeLog:

* Tue Sep 17 2013 Peter Hatina <phatina at redhat.com> - 1.10.2-6
- move default temporary directory to /var/tmp
* Fri Sep 13 2013 Peter Lemenkov <lemenkov at gmail.com> - 1.10.2-5
- Convert automake/pkgconfig files into patches (better upstream integration)
- Restored category in the *.desktop file
- Install another one necessary header file - frame_data_sequence.h
* Thu Sep 12 2013 Peter Lemenkov <lemenkov at gmail.com> - 1.10.2-4
- Enhance desktop integration (*.desktop and MIME-related files)
* Thu Sep 12 2013 Peter Lemenkov <lemenkov at gmail.com> - 1.10.2-3
- Fix building on Fedora 18 (no perl-podlators)
* Thu Sep 12 2013 Peter Lemenkov <lemenkov at gmail.com> - 1.10.2-2
- Add an OpenFlow dissector
* Wed Sep 11 2013 Peter Lemenkov <lemenkov at gmail.com> - 1.10-2-1
- Ver. 1.10.2
- Actually remove the console helper
* Mon Sep  9 2013 Peter Lemenkov <lemenkov at gmail.com> - 1.10.1-1
- Ver. 1.10.1
- Backported rtpproxy dissector module
* Wed Sep  4 2013 Peter Hatina <phatina at redhat.com> - 1.10.0-11
- fix missing ws_symbol_export.h
* Wed Sep  4 2013 Peter Hatina <phatina at redhat.com> - 1.10.0-10
- fix tap iostat overflow
* Wed Sep  4 2013 Peter Hatina <phatina at redhat.com> - 1.10.0-9
- fix sctp bytes graph crash
* Wed Sep  4 2013 Peter Hatina <phatina at redhat.com> - 1.10.0-8
- fix string overrun in plugins/profinet
* Tue Sep  3 2013 Peter Hatina <phatina at redhat.com> - 1.10.0-7
- fix BuildRequires - libgcrypt-devel
* Tue Sep  3 2013 Peter Hatina <phatina at redhat.com> - 1.10.0-6
- fix build parameter -fstack-protector-all
* Sun Aug  4 2013 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.10.0-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Mon Jun 24 2013 Peter Hatina <phatina at redhat.com> 1.10.0-4
- fix pod2man build error
* Mon Jun 24 2013 Peter Hatina <phatina at redhat.com> 1.10.0-3
- fix bogus date
* Mon Jun 17 2013 Peter Hatina <phatina at redhat.com> 1.10.0-2
- fix flow graph crash
* Mon Jun 17 2013 Peter Hatina <phatina at redhat.com> 1.10.0-1
- upgrade to 1.10.0
- see http://www.wireshark.org/docs/relnotes/wireshark-1.10.0.html
* Mon Apr  8 2013 Peter Hatina <phatina at redhat.com> 1.8.6-5
- fix documentation build error
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #990155 - CVE-2013-4920 wireshark: DoS (application crash) in the P1 dissector (wnpa-sec-2013-42)
        https://bugzilla.redhat.com/show_bug.cgi?id=990155
  [ 2 ] Bug #990156 - CVE-2013-4921 wireshark: Off-by-one (application crash) in the Radiotap dissector (wnpa-sec-2013-43)
        https://bugzilla.redhat.com/show_bug.cgi?id=990156
  [ 3 ] Bug #990157 - CVE-2013-4922 wireshark: Double-free in the DCOM ISystemActivator dissector (wnpa-sec-2013-44)
        https://bugzilla.redhat.com/show_bug.cgi?id=990157
  [ 4 ] Bug #990160 - CVE-2013-4923 wireshark: Memory leak (DoS, memory consumption) in the DCOM ISystemActivator dissector (wnpa-sec-2013-44)
        https://bugzilla.redhat.com/show_bug.cgi?id=990160
  [ 5 ] Bug #990163 - CVE-2013-4924 wireshark: Assertion failure in the DCOM ISystemActivator dissector (wnpa-sec-2013-44)
        https://bugzilla.redhat.com/show_bug.cgi?id=990163
  [ 6 ] Bug #990164 - CVE-2013-4925 wireshark: Integer signedness error in the DCOM ISystemActivator dissector (wnpa-sec-2013-44)
        https://bugzilla.redhat.com/show_bug.cgi?id=990164
  [ 7 ] Bug #990165 - CVE-2013-4926 wireshark: DoS in the DCOM ISystemActivator dissector due improper remaining data to process presence check (wnpa-sec-2013-44)
        https://bugzilla.redhat.com/show_bug.cgi?id=990165
  [ 8 ] Bug #990166 - CVE-2013-4927 wireshark: Integer signedness error in the Bluetooth SDP dissector (wnpa-sec-2013-45)
        https://bugzilla.redhat.com/show_bug.cgi?id=990166
  [ 9 ] Bug #972679 - CVE-2013-4074 wireshark: DoS (crash) in the CAPWAP dissector (wnpa-sec-2013-32)
        https://bugzilla.redhat.com/show_bug.cgi?id=972679
  [ 10 ] Bug #972680 - CVE-2013-4075 wireshark: DoS (crash) in the GMR-1 BCCH dissector (wnpa-sec-2013-33)
        https://bugzilla.redhat.com/show_bug.cgi?id=972680
  [ 11 ] Bug #972681 - CVE-2013-4076 wireshark: Invalid free in the PPP dissector (wnpa-sec-2013-34)
        https://bugzilla.redhat.com/show_bug.cgi?id=972681
  [ 12 ] Bug #972682 - CVE-2013-4077 wireshark: Array index error in the NBAP dissector (wnpa-sec-2013-35)
        https://bugzilla.redhat.com/show_bug.cgi?id=972682
  [ 13 ] Bug #972683 - CVE-2013-4078 wireshark: DoS (infinite loop) in the RDP dissector (wnpa-sec-2013-36)
        https://bugzilla.redhat.com/show_bug.cgi?id=972683
  [ 14 ] Bug #972684 - CVE-2013-4079 wireshark: DoS (infinite loop, application hang) in the GSM CBCH dissector (wnpa-sec-2013-37)
        https://bugzilla.redhat.com/show_bug.cgi?id=972684
  [ 15 ] Bug #972685 - CVE-2013-4080 wireshark: DoS (infinite loop, CPU & memory consumption) in the Assa Abloy R3 dissector (wnpa-sec-2013-38)
        https://bugzilla.redhat.com/show_bug.cgi?id=972685
  [ 16 ] Bug #972686 - CVE-2013-4081 wireshark: DoS (infinite loop) in the HTTP dissector (wnpa-sec-2013-39)
        https://bugzilla.redhat.com/show_bug.cgi?id=972686
  [ 17 ] Bug #972687 - CVE-2013-4082 wireshark: Heap-based buffer overflow in the Ixia IxVeriWave file parser (wnpa-sec-2013-40)
        https://bugzilla.redhat.com/show_bug.cgi?id=972687
  [ 18 ] Bug #972688 - CVE-2013-4083 wireshark: Invalid free in the DCP ETSI dissector (wnpa-sec-2013-41)
        https://bugzilla.redhat.com/show_bug.cgi?id=972688
  [ 19 ] Bug #990167 - CVE-2013-4928 wireshark: Integer signedness error in the Bluetooth OBEX dissector (wnpa-sec-2013-46)
        https://bugzilla.redhat.com/show_bug.cgi?id=990167
  [ 20 ] Bug #990168 - CVE-2013-4929 wireshark: DoS (infinite loop) in the DIS dissector (wnpa-sec-2013-47)
        https://bugzilla.redhat.com/show_bug.cgi?id=990168
  [ 21 ] Bug #990169 - CVE-2013-4930 wireshark: Assertion failure in the DVB-CI dissector (wnpa-sec-2013-48)
        https://bugzilla.redhat.com/show_bug.cgi?id=990169
  [ 22 ] Bug #990170 - CVE-2013-4931 wireshark: DoS (infinite loop) in the GSM RR dissector (wnpa-sec-2013-49)
        https://bugzilla.redhat.com/show_bug.cgi?id=990170
  [ 23 ] Bug #990172 - CVE-2013-4932 wireshark: Multiple array index errors in the GSM A Common dissector (wnpa-sec-2013-50)
        https://bugzilla.redhat.com/show_bug.cgi?id=990172
  [ 24 ] Bug #990175 - CVE-2013-4933 wireshark: DoS (application crash) in the Netmon file parser (wnpa-sec-2013-51)
        https://bugzilla.redhat.com/show_bug.cgi?id=990175
  [ 25 ] Bug #990178 - CVE-2013-4934 wireshark: DoS (application crash) in the Netmon file parser (wnpa-sec-2013-51) (A different flaw than CVE-2013-4933)
        https://bugzilla.redhat.com/show_bug.cgi?id=990178
  [ 26 ] Bug #990179 - CVE-2013-4935 wireshark: DoS (application crash) in the ASN.1 PER dissector (wnpa-sec-2013-52)
        https://bugzilla.redhat.com/show_bug.cgi?id=990179
  [ 27 ] Bug #965111 - wireshark: DoS (infinite loop) in the MySQL dissector (wnpa-sec-2013-30, upstream #8458)
        https://bugzilla.redhat.com/show_bug.cgi?id=965111
  [ 28 ] Bug #965190 - CVE-2013-3559 wireshark: DoS (crash) in the DCP ETSI dissector (wnpa-sec-2013-27, upstream #8231, #8540, #8541)
        https://bugzilla.redhat.com/show_bug.cgi?id=965190
  [ 29 ] Bug #965192 - CVE-2013-3558 wireshark: DoS (crash) in the PPP CCP dissector (wnpa-sec-2013-26, upstream #8638)
        https://bugzilla.redhat.com/show_bug.cgi?id=965192
  [ 30 ] Bug #965193 - CVE-2013-3557 wireshark: DoS (crash) in the ASN.1 BER dissector (wnpa-sec-2013-25, upstream #8599)
        https://bugzilla.redhat.com/show_bug.cgi?id=965193
  [ 31 ] Bug #965194 - CVE-2013-3555 wireshark: DoS (crash) in the GTPv2 dissector (wnpa-sec-2013-24, upstream #8493)
        https://bugzilla.redhat.com/show_bug.cgi?id=965194
  [ 32 ] Bug #965195 - wireshark: DoS (excessive CPU consumption) in the RELOAD dissector (wnpa-sec-2013-23, upstream #8362, #8546)
        https://bugzilla.redhat.com/show_bug.cgi?id=965195
  [ 33 ] Bug #965110 - wireshark: DoS (large loop) in the ETCH dissector (wnpa-sec-2013-31, upstream #8464)
        https://bugzilla.redhat.com/show_bug.cgi?id=965110
  [ 34 ] Bug #965112 - CVE-2013-3562 wireshark: DoS (stack overflow, crash) in the Websocket dissector (wnpa-sec-2013-29, upstream #8448, #8499)
        https://bugzilla.redhat.com/show_bug.cgi?id=965112
  [ 35 ] Bug #965186 - CVE-2013-3560 wireshark: DoS (crash) in the MPEG DSM-CC dissector (wnpa-sec-2013-28, upstream #8481)
        https://bugzilla.redhat.com/show_bug.cgi?id=965186
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update wireshark' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list