--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-9ef52861b5
2018-08-01 17:54:21.486288
--------------------------------------------------------------------------------Name        : wireshark
Product     : Fedora 27
Version     : 2.6.2
Release     : 1.fc27
URL         : https://www.wireshark.org/
Summary     : Network traffic analyzer
Description :
Metapackage with installs wireshark-cli and wireshark-qt.

--------------------------------------------------------------------------------Update Information:

New version 2.6.2. Security fix for  CVE-2018-14339, CVE-2018-14340,
CVE-2018-14341, CVE-2018-14342, CVE-2018-14343, CVE-2018-14344, CVE-2018-14367,
CVE-2018-14368, CVE-2018-14369, CVE-2018-14370.
--------------------------------------------------------------------------------ChangeLog:

* Tue Jul 24 2018 Michal Ruprich  - 1:2.6.2-1
- New version 2.6.2
- Contains fixes for CVE-2018-14339, CVE-2018-14340, CVE-2018-14341, CVE-2018-14342, CVE-2018-14343, CVE-2018-14344, CVE-2018-14367, CVE-2018-14368, CVE-2018-14369, CVE-2018-14370
* Thu May 24 2018 Michal Ruprich  - 1:2.6.1-1
- New version 2.6.1
* Tue May 15 2018 Michal Ruprich  - 1:2.6.0-3
- Fixed undefined reference error in tshark (rhbz#1573906)
- Correcting usage of build flags (rhbz#1548665)
* Fri Apr 27 2018 Michal Ruprich  - 1:2.6.0-2
- Uploading sources for version 2.6.0
* Fri Apr 27 2018 Michal Ruprich  - 1:2.6.0-1
- New version 2.6.0
- Removed GeoIP support, libmaxminddb is used instead
- Removed dftest binary
* Thu Mar 15 2018 Michal Ruprich  - 1:2.4.5-3
- Removing dependency on wireshark from wireshark-cli (rhbz#1554818)
- Removing deprecated Group tags
* Tue Mar 13 2018 Michal Ruprich  - 1:2.4.5-2
- Added wireshark-qt package to wireshark metapackage (rhbz#1506859)
* Tue Mar 13 2018 Michal Ruprich  - 1:2.4.5-1
- New version 2.4.5
- Contains fixes for CVE-2018-7419, CVE-2018-7418, CVE-2018-7417, CVE-2018-7420, CVE-2018-7320, CVE-2018-7336, CVE-2018-7337, CVE-2018-7334, CVE-2018-7335, CVE-2018-6836, CVE-2018-5335, CVE-2018-5334, CVE-2017-6014, CVE-2017-9616, CVE-2017-9617, CVE-2017-9766
- Corrected LDFLAGS in spec (rhbz#1548665)
* Fri Jan 19 2018 Michal Ruprich  - 1:2.4.4-1
- New upstream version 2.4.4
- Contains fix for CVE-2017-17935
* Wed Dec 20 2017 Michal Ruprich  - 1:2.4.3-1
- New upstream version 2.4.3
- Contains fixes for CVE-2017-17085, CVE-2017-17084, CVE-2017-17083
* Thu Oct 12 2017 Michal Ruprich  - 1:2.4.2-1
- New upstream version 2.4.2
- Contains fixes for CVE-2017-15189, CVE-2017-15190, CVE-2017-15191, CVE-2017-15192, CVE-2017-15193, CVE-2017-13764, CVE-2017-13765, CVE-2017-13766, CVE-2017-13767
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1607331 - CVE-2018-14370 wireshark: IEEE dissector infinite loop (wnpa-sec-2018-43)
        https://bugzilla.redhat.com/show_bug.cgi?id=1607331
  [ 2 ] Bug #1607326 - CVE-2018-14341 wireshark: DICOM dissector infinite loop (wnpa-sec-2018-39)
        https://bugzilla.redhat.com/show_bug.cgi?id=1607326
  [ 3 ] Bug #1607323 - CVE-2018-14340 wireshark: Multiple dissectors could crash (wnpa-sec-2018-36)
        https://bugzilla.redhat.com/show_bug.cgi?id=1607323
  [ 4 ] Bug #1607329 - CVE-2018-14367 wireshark: CoAP dissector infinite loop (wnpa-sec-2018-42)
        https://bugzilla.redhat.com/show_bug.cgi?id=1607329
  [ 5 ] Bug #1607325 - CVE-2018-14339 wireshark: MMSE dissector infinite loop (wnpa-sec-2018-38)
        https://bugzilla.redhat.com/show_bug.cgi?id=1607325
  [ 6 ] Bug #1607324 - CVE-2018-14343 wireshark: ASN.1 BER and related dissectors crash (wnpa-sec-2018-37)
        https://bugzilla.redhat.com/show_bug.cgi?id=1607324
  [ 7 ] Bug #1607328 - CVE-2018-14369 wireshark: HTTP2 dissector infinite loop (wnpa-sec-2018-41)
        https://bugzilla.redhat.com/show_bug.cgi?id=1607328
  [ 8 ] Bug #1607327 - CVE-2018-14368 wireshark: Bazaar dissector infinite loop (wnpa-sec-2018-40)
        https://bugzilla.redhat.com/show_bug.cgi?id=1607327
  [ 9 ] Bug #1607322 - CVE-2018-14344 wireshark: ISMP dissector crash (wnpa-sec-2018-35)
        https://bugzilla.redhat.com/show_bug.cgi?id=1607322
  [ 10 ] Bug #1607321 - CVE-2018-14342 wireshark: BGP dissector large loop (wnpa-sec-2018-34)
        https://bugzilla.redhat.com/show_bug.cgi?id=1607321
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-9ef52861b5' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AM62HSZGLJTWME5BBTQHN5RW6HL3PMPQ/

Fedora 27: wireshark Security Update 2018-9ef52861b5

August 1, 2018
New version 2.6.2

Summary

Metapackage with installs wireshark-cli and wireshark-qt.

New version 2.6.2. Security fix for CVE-2018-14339, CVE-2018-14340,

CVE-2018-14341, CVE-2018-14342, CVE-2018-14343, CVE-2018-14344, CVE-2018-14367,

CVE-2018-14368, CVE-2018-14369, CVE-2018-14370.

* Tue Jul 24 2018 Michal Ruprich - 1:2.6.2-1

- New version 2.6.2

- Contains fixes for CVE-2018-14339, CVE-2018-14340, CVE-2018-14341, CVE-2018-14342, CVE-2018-14343, CVE-2018-14344, CVE-2018-14367, CVE-2018-14368, CVE-2018-14369, CVE-2018-14370

* Thu May 24 2018 Michal Ruprich - 1:2.6.1-1

- New version 2.6.1

* Tue May 15 2018 Michal Ruprich - 1:2.6.0-3

- Fixed undefined reference error in tshark (rhbz#1573906)

- Correcting usage of build flags (rhbz#1548665)

* Fri Apr 27 2018 Michal Ruprich - 1:2.6.0-2

- Uploading sources for version 2.6.0

* Fri Apr 27 2018 Michal Ruprich - 1:2.6.0-1

- New version 2.6.0

- Removed GeoIP support, libmaxminddb is used instead

- Removed dftest binary

* Thu Mar 15 2018 Michal Ruprich - 1:2.4.5-3

- Removing dependency on wireshark from wireshark-cli (rhbz#1554818)

- Removing deprecated Group tags

* Tue Mar 13 2018 Michal Ruprich - 1:2.4.5-2

- Added wireshark-qt package to wireshark metapackage (rhbz#1506859)

* Tue Mar 13 2018 Michal Ruprich - 1:2.4.5-1

- New version 2.4.5

- Contains fixes for CVE-2018-7419, CVE-2018-7418, CVE-2018-7417, CVE-2018-7420, CVE-2018-7320, CVE-2018-7336, CVE-2018-7337, CVE-2018-7334, CVE-2018-7335, CVE-2018-6836, CVE-2018-5335, CVE-2018-5334, CVE-2017-6014, CVE-2017-9616, CVE-2017-9617, CVE-2017-9766

- Corrected LDFLAGS in spec (rhbz#1548665)

* Fri Jan 19 2018 Michal Ruprich - 1:2.4.4-1

- New upstream version 2.4.4

- Contains fix for CVE-2017-17935

* Wed Dec 20 2017 Michal Ruprich - 1:2.4.3-1

- New upstream version 2.4.3

- Contains fixes for CVE-2017-17085, CVE-2017-17084, CVE-2017-17083

* Thu Oct 12 2017 Michal Ruprich - 1:2.4.2-1

- New upstream version 2.4.2

- Contains fixes for CVE-2017-15189, CVE-2017-15190, CVE-2017-15191, CVE-2017-15192, CVE-2017-15193, CVE-2017-13764, CVE-2017-13765, CVE-2017-13766, CVE-2017-13767

[ 1 ] Bug #1607331 - CVE-2018-14370 wireshark: IEEE dissector infinite loop (wnpa-sec-2018-43)

https://bugzilla.redhat.com/show_bug.cgi?id=1607331

[ 2 ] Bug #1607326 - CVE-2018-14341 wireshark: DICOM dissector infinite loop (wnpa-sec-2018-39)

https://bugzilla.redhat.com/show_bug.cgi?id=1607326

[ 3 ] Bug #1607323 - CVE-2018-14340 wireshark: Multiple dissectors could crash (wnpa-sec-2018-36)

https://bugzilla.redhat.com/show_bug.cgi?id=1607323

[ 4 ] Bug #1607329 - CVE-2018-14367 wireshark: CoAP dissector infinite loop (wnpa-sec-2018-42)

https://bugzilla.redhat.com/show_bug.cgi?id=1607329

[ 5 ] Bug #1607325 - CVE-2018-14339 wireshark: MMSE dissector infinite loop (wnpa-sec-2018-38)

https://bugzilla.redhat.com/show_bug.cgi?id=1607325

[ 6 ] Bug #1607324 - CVE-2018-14343 wireshark: ASN.1 BER and related dissectors crash (wnpa-sec-2018-37)

https://bugzilla.redhat.com/show_bug.cgi?id=1607324

[ 7 ] Bug #1607328 - CVE-2018-14369 wireshark: HTTP2 dissector infinite loop (wnpa-sec-2018-41)

https://bugzilla.redhat.com/show_bug.cgi?id=1607328

[ 8 ] Bug #1607327 - CVE-2018-14368 wireshark: Bazaar dissector infinite loop (wnpa-sec-2018-40)

https://bugzilla.redhat.com/show_bug.cgi?id=1607327

[ 9 ] Bug #1607322 - CVE-2018-14344 wireshark: ISMP dissector crash (wnpa-sec-2018-35)

https://bugzilla.redhat.com/show_bug.cgi?id=1607322

[ 10 ] Bug #1607321 - CVE-2018-14342 wireshark: BGP dissector large loop (wnpa-sec-2018-34)

https://bugzilla.redhat.com/show_bug.cgi?id=1607321

su -c 'dnf upgrade --advisory FEDORA-2018-9ef52861b5' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/keys

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AM62HSZGLJTWME5BBTQHN5RW6HL3PMPQ/

FEDORA-2018-9ef52861b5 2018-08-01 17:54:21.486288 Product : Fedora 27 Version : 2.6.2 Release : 1.fc27 URL : https://www.wireshark.org/ Summary : Network traffic analyzer Description : Metapackage with installs wireshark-cli and wireshark-qt. New version 2.6.2. Security fix for CVE-2018-14339, CVE-2018-14340, CVE-2018-14341, CVE-2018-14342, CVE-2018-14343, CVE-2018-14344, CVE-2018-14367, CVE-2018-14368, CVE-2018-14369, CVE-2018-14370. * Tue Jul 24 2018 Michal Ruprich - 1:2.6.2-1 - New version 2.6.2 - Contains fixes for CVE-2018-14339, CVE-2018-14340, CVE-2018-14341, CVE-2018-14342, CVE-2018-14343, CVE-2018-14344, CVE-2018-14367, CVE-2018-14368, CVE-2018-14369, CVE-2018-14370 * Thu May 24 2018 Michal Ruprich - 1:2.6.1-1 - New version 2.6.1 * Tue May 15 2018 Michal Ruprich - 1:2.6.0-3 - Fixed undefined reference error in tshark (rhbz#1573906) - Correcting usage of build flags (rhbz#1548665) * Fri Apr 27 2018 Michal Ruprich - 1:2.6.0-2 - Uploading sources for version 2.6.0 * Fri Apr 27 2018 Michal Ruprich - 1:2.6.0-1 - New version 2.6.0 - Removed GeoIP support, libmaxminddb is used instead - Removed dftest binary * Thu Mar 15 2018 Michal Ruprich - 1:2.4.5-3 - Removing dependency on wireshark from wireshark-cli (rhbz#1554818) - Removing deprecated Group tags * Tue Mar 13 2018 Michal Ruprich - 1:2.4.5-2 - Added wireshark-qt package to wireshark metapackage (rhbz#1506859) * Tue Mar 13 2018 Michal Ruprich - 1:2.4.5-1 - New version 2.4.5 - Contains fixes for CVE-2018-7419, CVE-2018-7418, CVE-2018-7417, CVE-2018-7420, CVE-2018-7320, CVE-2018-7336, CVE-2018-7337, CVE-2018-7334, CVE-2018-7335, CVE-2018-6836, CVE-2018-5335, CVE-2018-5334, CVE-2017-6014, CVE-2017-9616, CVE-2017-9617, CVE-2017-9766 - Corrected LDFLAGS in spec (rhbz#1548665) * Fri Jan 19 2018 Michal Ruprich - 1:2.4.4-1 - New upstream version 2.4.4 - Contains fix for CVE-2017-17935 * Wed Dec 20 2017 Michal Ruprich - 1:2.4.3-1 - New upstream version 2.4.3 - Contains fixes for CVE-2017-17085, CVE-2017-17084, CVE-2017-17083 * Thu Oct 12 2017 Michal Ruprich - 1:2.4.2-1 - New upstream version 2.4.2 - Contains fixes for CVE-2017-15189, CVE-2017-15190, CVE-2017-15191, CVE-2017-15192, CVE-2017-15193, CVE-2017-13764, CVE-2017-13765, CVE-2017-13766, CVE-2017-13767 [ 1 ] Bug #1607331 - CVE-2018-14370 wireshark: IEEE dissector infinite loop (wnpa-sec-2018-43) https://bugzilla.redhat.com/show_bug.cgi?id=1607331 [ 2 ] Bug #1607326 - CVE-2018-14341 wireshark: DICOM dissector infinite loop (wnpa-sec-2018-39) https://bugzilla.redhat.com/show_bug.cgi?id=1607326 [ 3 ] Bug #1607323 - CVE-2018-14340 wireshark: Multiple dissectors could crash (wnpa-sec-2018-36) https://bugzilla.redhat.com/show_bug.cgi?id=1607323 [ 4 ] Bug #1607329 - CVE-2018-14367 wireshark: CoAP dissector infinite loop (wnpa-sec-2018-42) https://bugzilla.redhat.com/show_bug.cgi?id=1607329 [ 5 ] Bug #1607325 - CVE-2018-14339 wireshark: MMSE dissector infinite loop (wnpa-sec-2018-38) https://bugzilla.redhat.com/show_bug.cgi?id=1607325 [ 6 ] Bug #1607324 - CVE-2018-14343 wireshark: ASN.1 BER and related dissectors crash (wnpa-sec-2018-37) https://bugzilla.redhat.com/show_bug.cgi?id=1607324 [ 7 ] Bug #1607328 - CVE-2018-14369 wireshark: HTTP2 dissector infinite loop (wnpa-sec-2018-41) https://bugzilla.redhat.com/show_bug.cgi?id=1607328 [ 8 ] Bug #1607327 - CVE-2018-14368 wireshark: Bazaar dissector infinite loop (wnpa-sec-2018-40) https://bugzilla.redhat.com/show_bug.cgi?id=1607327 [ 9 ] Bug #1607322 - CVE-2018-14344 wireshark: ISMP dissector crash (wnpa-sec-2018-35) https://bugzilla.redhat.com/show_bug.cgi?id=1607322 [ 10 ] Bug #1607321 - CVE-2018-14342 wireshark: BGP dissector large loop (wnpa-sec-2018-34) https://bugzilla.redhat.com/show_bug.cgi?id=1607321 su -c 'dnf upgrade --advisory FEDORA-2018-9ef52861b5' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/keys package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AM62HSZGLJTWME5BBTQHN5RW6HL3PMPQ/

Change Log

References

Update Instructions

Severity
Product : Fedora 27
Version : 2.6.2
Release : 1.fc27
URL : https://www.wireshark.org/
Summary : Network traffic analyzer

Related News