--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-77b2d840ef
2019-04-19 19:09:11.527987
--------------------------------------------------------------------------------Name        : wireshark
Product     : Fedora 29
Version     : 3.0.1
Release     : 1.fc29
URL         : https://www.wireshark.org/
Summary     : Network traffic analyzer
Description :
Wireshark allows you to examine protocol data stored in files or as it is
captured from wired or wireless (WiFi or Bluetooth) networks, USB devices,
and many other sources.  It supports dozens of protocol capture file formats
and understands more than a thousand protocols.

It has many powerful features including a rich display filter language
and the ability to reassemble multiple protocol packets in order to, for
example, view a complete TCP stream, save the contents of a file which was
transferred over HTTP or CIFS, or play back an RTP audio stream.

--------------------------------------------------------------------------------Update Information:

New version 3.0.1  Security fix for CVE-2019-10894, CVE-2019-10895,
CVE-2019-10896, CVE-2019-10897, CVE-2019-10898, CVE-2019-10899, CVE-2019-10900,
CVE-2019-10901, CVE-2019-10902, CVE-2019-10903
--------------------------------------------------------------------------------ChangeLog:

* Tue Apr  9 2019 Michal Ruprich  - 1:3.0.1-1
- New version 3.0.1
- Fixes CVE-2019-10894, CVE-2019-10895, CVE-2019-10896, CVE-2019-10897, CVE-2019-10898, CVE-2019-10899, CVE-2019-10900, CVE-2019-10901, CVE-2019-10902, CVE-2019-10903
* Mon Mar 11 2019 Michal Ruprich  - 1:3.0.0-1
- New version 3.0.0
* Mon Jan 21 2019 Michal Ruprich  - 1:2.6.6-1
- New version 2.6.6 
- Contains fixes for CVE-2019-5716, CVE-2019-5717, CVE-2019-5718, CVE-2019-5719
* Thu Jan  3 2019 Michal Ruprich  - 1:2.6.5-2
- Adding libnghttp2-devel as BuildRequires - needed for HTTP2 support(rhbz#1512722)
* Mon Dec 10 2018 Michal Ruprich  - 1:2.6.5-1
- New version 2.6.5
- Contains fixes for CVE-2018-19622, CVE-2018-19623,  CVE-2018-19624, CVE-2018-19625, CVE-2018-19626, CVE-2018-19627, CVE-2018-19628
* Mon Nov 12 2018 Michal Ruprich  - 1:2.6.4-1
- New version 2.6.4
- Contains fixes for CVE-2018-16056, CVE-2018-16057, CVE-2018-16058
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1697899 - CVE-2019-10903 wireshark: DCERPC SPOOLSS dissector crash (wnpa-sec-2019-18) [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1697899
  [ 2 ] Bug #1668702 - python(abi) = 2.7 is needed by (installed) wireshark-cli-1:2.6.5-2.fc28.x86_64
        https://bugzilla.redhat.com/show_bug.cgi?id=1668702
  [ 3 ] Bug #1697615 - wireshark-3.0.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1697615
  [ 4 ] Bug #1697939 - CVE-2019-10901 wireshark: LDSS dissector crash (wnpa-sec-2019-17) [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1697939
  [ 5 ] Bug #1697943 - CVE-2019-10902 wireshark: TSDNS dissector crash (wnpa-sec-2019-16) [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1697943
  [ 6 ] Bug #1697945 - CVE-2019-10896 wireshark: DOF dissector crash (wnpa-sec-2019-15) [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1697945
  [ 7 ] Bug #1697948 - CVE-2019-10894 wireshark: GSS-API dissector crash (wnpa-sec-2019-14) [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1697948
  [ 8 ] Bug #1697953 - CVE-2019-10900 wireshark: Rbm dissector infinite loop (wnpa-sec-2019-13) [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1697953
  [ 9 ] Bug #1697956 - CVE-2019-10898 wireshark: GSUP dissector infinite loop (wnpa-sec-2019-18) [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1697956
  [ 10 ] Bug #1697962 - CVE-2019-10897 wireshark: IEEE 802.11 dissector infinite loop (wnpa-sec-2019-11 ) [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1697962
  [ 11 ] Bug #1697983 - CVE-2019-10895 wireshark: NetScaler file parser crash (wnpa-sec-2019-09) [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1697983
  [ 12 ] Bug #1697980 - CVE-2019-10899 wireshark: SRVLOC dissector crash (wnpa-sec-2019-10) [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1697980
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-77b2d840ef' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 29: wireshark Security Update 2019-77b2d840ef

April 19, 2019
New version 3.0.1 Security fix for CVE-2019-10894, CVE-2019-10895, CVE-2019-10896, CVE-2019-10897, CVE-2019-10898, CVE-2019-10899, CVE-2019-10900, CVE-2019-10901, CVE-2019-10902, C...

Summary

Wireshark allows you to examine protocol data stored in files or as it is

captured from wired or wireless (WiFi or Bluetooth) networks, USB devices,

and many other sources. It supports dozens of protocol capture file formats

and understands more than a thousand protocols.

It has many powerful features including a rich display filter language

and the ability to reassemble multiple protocol packets in order to, for

example, view a complete TCP stream, save the contents of a file which was

transferred over HTTP or CIFS, or play back an RTP audio stream.

New version 3.0.1 Security fix for CVE-2019-10894, CVE-2019-10895,

CVE-2019-10896, CVE-2019-10897, CVE-2019-10898, CVE-2019-10899, CVE-2019-10900,

CVE-2019-10901, CVE-2019-10902, CVE-2019-10903

* Tue Apr 9 2019 Michal Ruprich - 1:3.0.1-1

- New version 3.0.1

- Fixes CVE-2019-10894, CVE-2019-10895, CVE-2019-10896, CVE-2019-10897, CVE-2019-10898, CVE-2019-10899, CVE-2019-10900, CVE-2019-10901, CVE-2019-10902, CVE-2019-10903

* Mon Mar 11 2019 Michal Ruprich - 1:3.0.0-1

- New version 3.0.0

* Mon Jan 21 2019 Michal Ruprich - 1:2.6.6-1

- New version 2.6.6

- Contains fixes for CVE-2019-5716, CVE-2019-5717, CVE-2019-5718, CVE-2019-5719

* Thu Jan 3 2019 Michal Ruprich - 1:2.6.5-2

- Adding libnghttp2-devel as BuildRequires - needed for HTTP2 support(rhbz#1512722)

* Mon Dec 10 2018 Michal Ruprich - 1:2.6.5-1

- New version 2.6.5

- Contains fixes for CVE-2018-19622, CVE-2018-19623, CVE-2018-19624, CVE-2018-19625, CVE-2018-19626, CVE-2018-19627, CVE-2018-19628

* Mon Nov 12 2018 Michal Ruprich - 1:2.6.4-1

- New version 2.6.4

- Contains fixes for CVE-2018-16056, CVE-2018-16057, CVE-2018-16058

[ 1 ] Bug #1697899 - CVE-2019-10903 wireshark: DCERPC SPOOLSS dissector crash (wnpa-sec-2019-18) [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1697899

[ 2 ] Bug #1668702 - python(abi) = 2.7 is needed by (installed) wireshark-cli-1:2.6.5-2.fc28.x86_64

https://bugzilla.redhat.com/show_bug.cgi?id=1668702

[ 3 ] Bug #1697615 - wireshark-3.0.1 is available

https://bugzilla.redhat.com/show_bug.cgi?id=1697615

[ 4 ] Bug #1697939 - CVE-2019-10901 wireshark: LDSS dissector crash (wnpa-sec-2019-17) [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1697939

[ 5 ] Bug #1697943 - CVE-2019-10902 wireshark: TSDNS dissector crash (wnpa-sec-2019-16) [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1697943

[ 6 ] Bug #1697945 - CVE-2019-10896 wireshark: DOF dissector crash (wnpa-sec-2019-15) [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1697945

[ 7 ] Bug #1697948 - CVE-2019-10894 wireshark: GSS-API dissector crash (wnpa-sec-2019-14) [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1697948

[ 8 ] Bug #1697953 - CVE-2019-10900 wireshark: Rbm dissector infinite loop (wnpa-sec-2019-13) [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1697953

[ 9 ] Bug #1697956 - CVE-2019-10898 wireshark: GSUP dissector infinite loop (wnpa-sec-2019-18) [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1697956

[ 10 ] Bug #1697962 - CVE-2019-10897 wireshark: IEEE 802.11 dissector infinite loop (wnpa-sec-2019-11 ) [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1697962

[ 11 ] Bug #1697983 - CVE-2019-10895 wireshark: NetScaler file parser crash (wnpa-sec-2019-09) [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1697983

[ 12 ] Bug #1697980 - CVE-2019-10899 wireshark: SRVLOC dissector crash (wnpa-sec-2019-10) [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1697980

su -c 'dnf upgrade --advisory FEDORA-2019-77b2d840ef' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-77b2d840ef 2019-04-19 19:09:11.527987 Product : Fedora 29 Version : 3.0.1 Release : 1.fc29 URL : https://www.wireshark.org/ Summary : Network traffic analyzer Description : Wireshark allows you to examine protocol data stored in files or as it is captured from wired or wireless (WiFi or Bluetooth) networks, USB devices, and many other sources. It supports dozens of protocol capture file formats and understands more than a thousand protocols. It has many powerful features including a rich display filter language and the ability to reassemble multiple protocol packets in order to, for example, view a complete TCP stream, save the contents of a file which was transferred over HTTP or CIFS, or play back an RTP audio stream. New version 3.0.1 Security fix for CVE-2019-10894, CVE-2019-10895, CVE-2019-10896, CVE-2019-10897, CVE-2019-10898, CVE-2019-10899, CVE-2019-10900, CVE-2019-10901, CVE-2019-10902, CVE-2019-10903 * Tue Apr 9 2019 Michal Ruprich - 1:3.0.1-1 - New version 3.0.1 - Fixes CVE-2019-10894, CVE-2019-10895, CVE-2019-10896, CVE-2019-10897, CVE-2019-10898, CVE-2019-10899, CVE-2019-10900, CVE-2019-10901, CVE-2019-10902, CVE-2019-10903 * Mon Mar 11 2019 Michal Ruprich - 1:3.0.0-1 - New version 3.0.0 * Mon Jan 21 2019 Michal Ruprich - 1:2.6.6-1 - New version 2.6.6 - Contains fixes for CVE-2019-5716, CVE-2019-5717, CVE-2019-5718, CVE-2019-5719 * Thu Jan 3 2019 Michal Ruprich - 1:2.6.5-2 - Adding libnghttp2-devel as BuildRequires - needed for HTTP2 support(rhbz#1512722) * Mon Dec 10 2018 Michal Ruprich - 1:2.6.5-1 - New version 2.6.5 - Contains fixes for CVE-2018-19622, CVE-2018-19623, CVE-2018-19624, CVE-2018-19625, CVE-2018-19626, CVE-2018-19627, CVE-2018-19628 * Mon Nov 12 2018 Michal Ruprich - 1:2.6.4-1 - New version 2.6.4 - Contains fixes for CVE-2018-16056, CVE-2018-16057, CVE-2018-16058 [ 1 ] Bug #1697899 - CVE-2019-10903 wireshark: DCERPC SPOOLSS dissector crash (wnpa-sec-2019-18) [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1697899 [ 2 ] Bug #1668702 - python(abi) = 2.7 is needed by (installed) wireshark-cli-1:2.6.5-2.fc28.x86_64 https://bugzilla.redhat.com/show_bug.cgi?id=1668702 [ 3 ] Bug #1697615 - wireshark-3.0.1 is available https://bugzilla.redhat.com/show_bug.cgi?id=1697615 [ 4 ] Bug #1697939 - CVE-2019-10901 wireshark: LDSS dissector crash (wnpa-sec-2019-17) [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1697939 [ 5 ] Bug #1697943 - CVE-2019-10902 wireshark: TSDNS dissector crash (wnpa-sec-2019-16) [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1697943 [ 6 ] Bug #1697945 - CVE-2019-10896 wireshark: DOF dissector crash (wnpa-sec-2019-15) [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1697945 [ 7 ] Bug #1697948 - CVE-2019-10894 wireshark: GSS-API dissector crash (wnpa-sec-2019-14) [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1697948 [ 8 ] Bug #1697953 - CVE-2019-10900 wireshark: Rbm dissector infinite loop (wnpa-sec-2019-13) [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1697953 [ 9 ] Bug #1697956 - CVE-2019-10898 wireshark: GSUP dissector infinite loop (wnpa-sec-2019-18) [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1697956 [ 10 ] Bug #1697962 - CVE-2019-10897 wireshark: IEEE 802.11 dissector infinite loop (wnpa-sec-2019-11 ) [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1697962 [ 11 ] Bug #1697983 - CVE-2019-10895 wireshark: NetScaler file parser crash (wnpa-sec-2019-09) [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1697983 [ 12 ] Bug #1697980 - CVE-2019-10899 wireshark: SRVLOC dissector crash (wnpa-sec-2019-10) [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1697980 su -c 'dnf upgrade --advisory FEDORA-2019-77b2d840ef' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 29
Version : 3.0.1
Release : 1.fc29
URL : https://www.wireshark.org/
Summary : Network traffic analyzer

Related News