Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in wireshark
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in wireshark
ID: FEDORA-2018-d1cfa444d2
Distribution: Fedora
Plattformen: Fedora 27
Datum: Di, 5. Juni 2018, 16:58
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11362
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11358
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11356
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11361
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11359
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11357
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11360
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11355
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11354
Applikationen: Wireshark

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-d1cfa444d2
2018-06-05 14:09:27.960097
-------------------------------------------------------------------------------
-

Name : wireshark
Product : Fedora 27
Version : 2.6.1
Release : 1.fc27
URL : http://www.wireshark.org/
Summary : Network traffic analyzer
Description :
Metapackage with installs wireshark-cli and wireshark-qt.

-------------------------------------------------------------------------------
-
Update Information:

New version 2.6.1, contains fixes for multiple CVEs. ---- Fixed undefined
reference in tshark, corrected build flags usage
-------------------------------------------------------------------------------
-
ChangeLog:

* Thu May 24 2018 Michal Ruprich <mruprich@redhat.com> - 1:2.6.1-1
- New version 2.6.1
* Tue May 15 2018 Michal Ruprich <mruprich@redhat.com> - 1:2.6.0-3
- Fixed undefined reference error in tshark (rhbz#1573906)
- Correcting usage of build flags (rhbz#1548665)
* Fri Apr 27 2018 Michal Ruprich <mruprich@redhat.com> - 1:2.6.0-2
- Uploading sources for version 2.6.0
* Fri Apr 27 2018 Michal Ruprich <mruprich@redhat.com> - 1:2.6.0-1
- New version 2.6.0
- Removed GeoIP support, libmaxminddb is used instead
- Removed dftest binary
* Thu Mar 15 2018 Michal Ruprich <mruprich@redhat.com> - 1:2.4.5-3
- Removing dependency on wireshark from wireshark-cli (rhbz#1554818)
- Removing deprecated Group tags
* Tue Mar 13 2018 Michal Ruprich <mruprich@redhat.com> - 1:2.4.5-2
- Added wireshark-qt package to wireshark metapackage (rhbz#1506859)
* Tue Mar 13 2018 Michal Ruprich <mruprich@redhat.com> - 1:2.4.5-1
- New version 2.4.5
- Contains fixes for CVE-2018-7419, CVE-2018-7418, CVE-2018-7417,
CVE-2018-7420, CVE-2018-7320, CVE-2018-7336, CVE-2018-7337, CVE-2018-7334, CVE-2018-7335, CVE-2018-6836, CVE-2018-5335, CVE-2018-5334, CVE-2017-6014, CVE-2017-9616, CVE-2017-9617, CVE-2017-9766
- Corrected LDFLAGS in spec (rhbz#1548665)
* Fri Jan 19 2018 Michal Ruprich <mruprich@redhat.com> - 1:2.4.4-1
- New upstream version 2.4.4
- Contains fix for CVE-2017-17935
* Wed Dec 20 2017 Michal Ruprich <mruprich@redhat.com> - 1:2.4.3-1
- New upstream version 2.4.3
- Contains fixes for CVE-2017-17085, CVE-2017-17084, CVE-2017-17083
* Thu Oct 12 2017 Michal Ruprich <mruprich@redhat.com> - 1:2.4.2-1
- New upstream version 2.4.2
- Contains fixes for CVE-2017-15189, CVE-2017-15190, CVE-2017-15191,
CVE-2017-15192, CVE-2017-15193, CVE-2017-13764, CVE-2017-13765, CVE-2017-13766, CVE-2017-13767
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1581787 - CVE-2018-11362 wireshark: Out-of-bounds Read in
packet-ldss.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581787
[ 2 ] Bug #1581782 - CVE-2018-11361 wireshark: Heap-based Buffer Overflow in
dot11decrypt.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581782
[ 3 ] Bug #1581781 - CVE-2018-11360 wireshark: Heap-based Buffer Overflow in
packet-gsm_a_dtap.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581781
[ 4 ] Bug #1581778 - CVE-2018-11359 wireshark: Out-of-bounds Read in proto.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581778
[ 5 ] Bug #1581773 - CVE-2018-11358 wireshark: Use after free in
packet-q931.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581773
[ 6 ] Bug #1581771 - CVE-2018-11357 wireshark: Uncontrolled Resource
Consumption in epan/tvbuff.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581771
[ 7 ] Bug #1581768 - CVE-2018-11356 wireshark: DNS dissector crash in
packet-dns.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581768
[ 8 ] Bug #1581758 - CVE-2018-11355 wireshark: Heap-based Buffer Overflow in
packet-rtcp.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581758
[ 9 ] Bug #1581752 - CVE-2018-11354 wireshark: Out-of-bounds Read in
packet-ieee1905.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581752
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-d1cfa444d2' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S4TES6EYI77P55Y77OPJQCCKJKZ7EQBY/
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung