--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-920a3ab4ee
2023-09-09 00:39:21.833976
--------------------------------------------------------------------------------

Name        : wireshark
Product     : Fedora 37
Version     : 4.0.8
Release     : 2.fc37
URL         : https://www.wireshark.org/
Summary     : Network traffic analyzer
Description :
Wireshark allows you to examine protocol data stored in files or as it is
captured from wired or wireless (WiFi or Bluetooth) networks, USB devices,
and many other sources.  It supports dozens of protocol capture file formats
and understands more than a thousand protocols.

It has many powerful features including a rich display filter language
and the ability to reassemble multiple protocol packets in order to, for
example, view a complete TCP stream, save the contents of a file which was
transferred over HTTP or CIFS, or play back an RTP audio stream.

--------------------------------------------------------------------------------
Update Information:

New version 4.0.8. Includes fixes for CVE-2023-2906, CVE-2023-4511,
CVE-2023-4512, CVE-2023-4513.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug 31 2023 Michal Ruprich  - 1:4.0.8-2
- Resolves: #2236246 - wireshark crash in managed interfaces
* Tue Aug 29 2023 Michal Ruprich  - 1:4.0.8-1
- New version 4.0.8
- Resolves: #2235577 - possible Denial of Service via crafted package
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2233996 - wireshark-4.1.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=2233996
  [ 2 ] Bug #2235577 - CVE-2023-2906 wireshark: possible Denial of Service via crafted package [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2235577
  [ 3 ] Bug #2236004 - CVE-2023-4511 wireshark: DoS (infinite loop) via packet injection or crafted capture file [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2236004
  [ 4 ] Bug #2236005 - CVE-2023-4512 wireshark: DoS (crash) via packet injection or crafted capture file [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2236005
  [ 5 ] Bug #2236007 - CVE-2023-4513 wireshark: DoS (memory leak) via packet injection or crafted capture file [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2236007
  [ 6 ] Bug #2236246 - Wireshark crashes when confirming which interfaces to hide within the "Managed Interfaces" window of the "Capture Options" section
        https://bugzilla.redhat.com/show_bug.cgi?id=2236246
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-920a3ab4ee' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 37: wireshark 2023-920a3ab4ee

September 9, 2023
New version 4.0.8

Summary

Wireshark allows you to examine protocol data stored in files or as it is

captured from wired or wireless (WiFi or Bluetooth) networks, USB devices,

and many other sources. It supports dozens of protocol capture file formats

and understands more than a thousand protocols.

It has many powerful features including a rich display filter language

and the ability to reassemble multiple protocol packets in order to, for

example, view a complete TCP stream, save the contents of a file which was

transferred over HTTP or CIFS, or play back an RTP audio stream.

Update Information:

New version 4.0.8. Includes fixes for CVE-2023-2906, CVE-2023-4511, CVE-2023-4512, CVE-2023-4513.

Change Log

* Thu Aug 31 2023 Michal Ruprich - 1:4.0.8-2 - Resolves: #2236246 - wireshark crash in managed interfaces * Tue Aug 29 2023 Michal Ruprich - 1:4.0.8-1 - New version 4.0.8 - Resolves: #2235577 - possible Denial of Service via crafted package

References

[ 1 ] Bug #2233996 - wireshark-4.1.0 is available https://bugzilla.redhat.com/show_bug.cgi?id=2233996 [ 2 ] Bug #2235577 - CVE-2023-2906 wireshark: possible Denial of Service via crafted package [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2235577 [ 3 ] Bug #2236004 - CVE-2023-4511 wireshark: DoS (infinite loop) via packet injection or crafted capture file [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2236004 [ 4 ] Bug #2236005 - CVE-2023-4512 wireshark: DoS (crash) via packet injection or crafted capture file [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2236005 [ 5 ] Bug #2236007 - CVE-2023-4513 wireshark: DoS (memory leak) via packet injection or crafted capture file [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2236007 [ 6 ] Bug #2236246 - Wireshark crashes when confirming which interfaces to hide within the "Managed Interfaces" window of the "Capture Options" section https://bugzilla.redhat.com/show_bug.cgi?id=2236246

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2023-920a3ab4ee' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html

Severity
Name : wireshark
Product : Fedora 37
Version : 4.0.8
Release : 2.fc37
URL : https://www.wireshark.org/
Summary : Network traffic analyzer

Related News