--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2021-f3011da665
2021-02-07 01:31:59.042483
--------------------------------------------------------------------------------Name        : wireshark
Product     : Fedora 33
Version     : 3.4.2
Release     : 1.fc33
URL         : https://www.wireshark.org/
Summary     : Network traffic analyzer
Description :
Wireshark allows you to examine protocol data stored in files or as it is
captured from wired or wireless (WiFi or Bluetooth) networks, USB devices,
and many other sources.  It supports dozens of protocol capture file formats
and understands more than a thousand protocols.

It has many powerful features including a rich display filter language
and the ability to reassemble multiple protocol packets in order to, for
example, view a complete TCP stream, save the contents of a file which was
transferred over HTTP or CIFS, or play back an RTP audio stream.

--------------------------------------------------------------------------------Update Information:

Security fix for CVE-2020-26418, CVE-2020-26419, CVE-2020-26420, CVE-2020-26421
Update to version 3.4.2 Fix %post script on Silverblue
--------------------------------------------------------------------------------ChangeLog:

* Fri Jan 29 2021 Michal Ruprich  - 1:3.4.2-1
- New version 3.4.2
- Fix for CVE-2020-26418, CVE-2020-26419, CVE-2020-26420, CVE-2020-26421
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1919912 - CVE-2020-26418 wireshark: Kafka dissector memory leak (wnpa-sec-2020-16)
        https://bugzilla.redhat.com/show_bug.cgi?id=1919912
  [ 2 ] Bug #1919917 - CVE-2020-26419 wireshark: multiple dissector memory leaks (wnpa-sec-2020-19)
        https://bugzilla.redhat.com/show_bug.cgi?id=1919917
  [ 3 ] Bug #1919919 - CVE-2020-26420 wireshark: RTPS dissector memory leak (wnpa-sec-2020-18)
        https://bugzilla.redhat.com/show_bug.cgi?id=1919919
  [ 4 ] Bug #1919923 - CVE-2020-26421 wireshark: USB HID dissector crash (wnpa-sec-2020-17)
        https://bugzilla.redhat.com/show_bug.cgi?id=1919923
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-f3011da665' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 33: wireshark 2021-f3011da665

February 6, 2021
Security fix for CVE-2020-26418, CVE-2020-26419, CVE-2020-26420, CVE-2020-26421 Update to version 3.4.2 Fix %post script on Silverblue

Summary

Wireshark allows you to examine protocol data stored in files or as it is

captured from wired or wireless (WiFi or Bluetooth) networks, USB devices,

and many other sources. It supports dozens of protocol capture file formats

and understands more than a thousand protocols.

It has many powerful features including a rich display filter language

and the ability to reassemble multiple protocol packets in order to, for

example, view a complete TCP stream, save the contents of a file which was

transferred over HTTP or CIFS, or play back an RTP audio stream.

Security fix for CVE-2020-26418, CVE-2020-26419, CVE-2020-26420, CVE-2020-26421

Update to version 3.4.2 Fix %post script on Silverblue

* Fri Jan 29 2021 Michal Ruprich - 1:3.4.2-1

- New version 3.4.2

- Fix for CVE-2020-26418, CVE-2020-26419, CVE-2020-26420, CVE-2020-26421

[ 1 ] Bug #1919912 - CVE-2020-26418 wireshark: Kafka dissector memory leak (wnpa-sec-2020-16)

https://bugzilla.redhat.com/show_bug.cgi?id=1919912

[ 2 ] Bug #1919917 - CVE-2020-26419 wireshark: multiple dissector memory leaks (wnpa-sec-2020-19)

https://bugzilla.redhat.com/show_bug.cgi?id=1919917

[ 3 ] Bug #1919919 - CVE-2020-26420 wireshark: RTPS dissector memory leak (wnpa-sec-2020-18)

https://bugzilla.redhat.com/show_bug.cgi?id=1919919

[ 4 ] Bug #1919923 - CVE-2020-26421 wireshark: USB HID dissector crash (wnpa-sec-2020-17)

https://bugzilla.redhat.com/show_bug.cgi?id=1919923

su -c 'dnf upgrade --advisory FEDORA-2021-f3011da665' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2021-f3011da665 2021-02-07 01:31:59.042483 Product : Fedora 33 Version : 3.4.2 Release : 1.fc33 URL : https://www.wireshark.org/ Summary : Network traffic analyzer Description : Wireshark allows you to examine protocol data stored in files or as it is captured from wired or wireless (WiFi or Bluetooth) networks, USB devices, and many other sources. It supports dozens of protocol capture file formats and understands more than a thousand protocols. It has many powerful features including a rich display filter language and the ability to reassemble multiple protocol packets in order to, for example, view a complete TCP stream, save the contents of a file which was transferred over HTTP or CIFS, or play back an RTP audio stream. Security fix for CVE-2020-26418, CVE-2020-26419, CVE-2020-26420, CVE-2020-26421 Update to version 3.4.2 Fix %post script on Silverblue * Fri Jan 29 2021 Michal Ruprich - 1:3.4.2-1 - New version 3.4.2 - Fix for CVE-2020-26418, CVE-2020-26419, CVE-2020-26420, CVE-2020-26421 [ 1 ] Bug #1919912 - CVE-2020-26418 wireshark: Kafka dissector memory leak (wnpa-sec-2020-16) https://bugzilla.redhat.com/show_bug.cgi?id=1919912 [ 2 ] Bug #1919917 - CVE-2020-26419 wireshark: multiple dissector memory leaks (wnpa-sec-2020-19) https://bugzilla.redhat.com/show_bug.cgi?id=1919917 [ 3 ] Bug #1919919 - CVE-2020-26420 wireshark: RTPS dissector memory leak (wnpa-sec-2020-18) https://bugzilla.redhat.com/show_bug.cgi?id=1919919 [ 4 ] Bug #1919923 - CVE-2020-26421 wireshark: USB HID dissector crash (wnpa-sec-2020-17) https://bugzilla.redhat.com/show_bug.cgi?id=1919923 su -c 'dnf upgrade --advisory FEDORA-2021-f3011da665' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 33
Version : 3.4.2
Release : 1.fc33
URL : https://www.wireshark.org/
Summary : Network traffic analyzer

Related News