- update to 1.8.4 [bnc#792005]
+ vulnerabilities fixed:
* Wireshark could leak potentially sensitive host name
resolution information when working with multiple pcap-ng
files.
wnpa-sec-2012-30 CVE-2012-5592
* The USB dissector could go into an infinite loop.
wnpa-sec-2012-31 CVE-2012-5593
* The sFlow dissector could go into an infinite loop.
wnpa-sec-2012-32 CVE-2012-5594
* The SCTP dissector could go into an infinite loop.
wnpa-sec-2012-33 CVE-2012-5595
* The EIGRP dissector could go into an infinite loop.
wnpa-sec-2012-34 CVE-2012-5596
* The ISAKMP dissector could crash.
wnpa-sec-2012-35 CVE-2012-5597
* The iSCSI dissector could go into an infinite loop.
wnpa-sec-2012-36 CVE-2012-5598
* The WTP dissector could go into an infinite loop.
wnpa-sec-2012-37 CVE-2012-5599
* The RTCP dissector could go into an infinite loop.
wnpa-sec-2012-38 CVE-2012-5600
* The 3GPP2 A11 dissector could go into an infinite loop.
wnpa-sec-2012-39 CVE-2012-5601
* The ICMPv6 dissector could go into an infinite loop.
wnpa-sec-2012-40 CVE-2012-5602
+ Further bug fixes and updated protocol support as listed in:
http://www.wireshark.org/docs/relnotes/wireshark-1.8.4.html (forwarded request 143616 from AndreasStieger)
OBS-URL: https://build.opensuse.org/request/show/143617
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/wireshark?expand=0&rev=61
- update to 1.8.4 [bnc#792005]
+ vulnerabilities fixed:
* Wireshark could leak potentially sensitive host name
resolution information when working with multiple pcap-ng
files.
wnpa-sec-2012-30 CVE-2012-5592
* The USB dissector could go into an infinite loop.
wnpa-sec-2012-31 CVE-2012-5593
* The sFlow dissector could go into an infinite loop.
wnpa-sec-2012-32 CVE-2012-5594
* The SCTP dissector could go into an infinite loop.
wnpa-sec-2012-33 CVE-2012-5595
* The EIGRP dissector could go into an infinite loop.
wnpa-sec-2012-34 CVE-2012-5596
* The ISAKMP dissector could crash.
wnpa-sec-2012-35 CVE-2012-5597
* The iSCSI dissector could go into an infinite loop.
wnpa-sec-2012-36 CVE-2012-5598
* The WTP dissector could go into an infinite loop.
wnpa-sec-2012-37 CVE-2012-5599
* The RTCP dissector could go into an infinite loop.
wnpa-sec-2012-38 CVE-2012-5600
* The 3GPP2 A11 dissector could go into an infinite loop.
wnpa-sec-2012-39 CVE-2012-5601
* The ICMPv6 dissector could go into an infinite loop.
wnpa-sec-2012-40 CVE-2012-5602
+ Further bug fixes and updated protocol support as listed in:
http://www.wireshark.org/docs/relnotes/wireshark-1.8.4.html
OBS-URL: https://build.opensuse.org/request/show/143616
OBS-URL: https://build.opensuse.org/package/show/network:utilities/wireshark?expand=0&rev=73
- update to 1.6.5 (fix bnc#741187, #741188, #741190)
- Security fixes:
- wnpa-sec-2012-01 Laurent Butti discovered that Wireshark failed to
properly check record sizes for many packet capture file formats.
(Bug 6663, bug 6666, bug 6667, bug 6668, bug 6669, bug 6670)
- wnpa-sec-2012-02 Wireshark could dereference a NULL pointer and
crash. (Bug 6634)
- wnpa-sec-2012-03 The RLC dissector could overflow a buffer. (Bug 6391)
- Bug fixes:
- "Closing File!" Dialog Hangs. (Bug 3046)
- Sub-fields of data field should appear in exported PDML as children
of the data field instead of as siblings to it. (Bug 3809)
- Incorrect time differences displayed with time reference set. (Bug 5580)
- Wrong packet type association of SNMP trap after TFTP transfer. (Bug 5727)
- SSL/TLS decryption needs wireshark to be rebooted. (Bug 6032)
- Export HTTP Objects -> save all crashes Wireshark. (Bug 6250)
- Wireshark Netflow dissector complains there is no template found though
the template is exported. (Bug 6325)
- DCERPC EPM tower UUID must be interpreted always as little endian.
(Bug 6368)
- Crash if no recent files. (Bug 6549)
- IPv6 frame containing routing header with 0 segments left calculates wrong
UDP checksum. (Bug 6560)
- IPv4 UDP/TCP Checksum incorrect if routing header present. (Bug 6561)
- Incorrect Parsing of SCPS Capabilities Option introduced in response
to bug 6194. (Bug 6562)
- Various crashes after loading NetMon2.x capture file. (Bug 6578)
- Fixed compilation of dumpcap on some systems (when MUST_DO_SELECT is
defined). (Bug 6614)
- SIGSEGV in SVN 40046. (Bug 6634) (forwarded request 100680 from cyliu)
OBS-URL: https://build.opensuse.org/request/show/100725
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/wireshark?expand=0&rev=48
- update to 1.6.5 (fix bnc#741187, #741188, #741190)
- Security fixes:
- wnpa-sec-2012-01 Laurent Butti discovered that Wireshark failed to
properly check record sizes for many packet capture file formats.
(Bug 6663, bug 6666, bug 6667, bug 6668, bug 6669, bug 6670)
- wnpa-sec-2012-02 Wireshark could dereference a NULL pointer and
crash. (Bug 6634)
- wnpa-sec-2012-03 The RLC dissector could overflow a buffer. (Bug 6391)
- Bug fixes:
- "Closing File!" Dialog Hangs. (Bug 3046)
- Sub-fields of data field should appear in exported PDML as children
of the data field instead of as siblings to it. (Bug 3809)
- Incorrect time differences displayed with time reference set. (Bug 5580)
- Wrong packet type association of SNMP trap after TFTP transfer. (Bug 5727)
- SSL/TLS decryption needs wireshark to be rebooted. (Bug 6032)
- Export HTTP Objects -> save all crashes Wireshark. (Bug 6250)
- Wireshark Netflow dissector complains there is no template found though
the template is exported. (Bug 6325)
- DCERPC EPM tower UUID must be interpreted always as little endian.
(Bug 6368)
- Crash if no recent files. (Bug 6549)
- IPv6 frame containing routing header with 0 segments left calculates wrong
UDP checksum. (Bug 6560)
- IPv4 UDP/TCP Checksum incorrect if routing header present. (Bug 6561)
- Incorrect Parsing of SCPS Capabilities Option introduced in response
to bug 6194. (Bug 6562)
- Various crashes after loading NetMon2.x capture file. (Bug 6578)
- Fixed compilation of dumpcap on some systems (when MUST_DO_SELECT is
defined). (Bug 6614)
- SIGSEGV in SVN 40046. (Bug 6634)
OBS-URL: https://build.opensuse.org/request/show/100680
OBS-URL: https://build.opensuse.org/package/show/network:utilities/wireshark?expand=0&rev=48
- security fixes:
o MAC-LTE dissector could overflow a buffer
o ENTTEC dissector could overflow a buffer
o ASN.1 BER dissector could assert and make Wireshark exit prematurely
- bug fixes:
o AMQP failed assertion
o Reassemble.c leaks memory for GLIB > 2.8
o Fuzz testing reports possible dissector bug: TCP
o Wrong length calculation in new_octet_aligned_subset_bits()
o Function dissect_per_bit_string_display might read more bytes
than available
o Wireshark crashes with Copy -> Description on date/time fields
o DHCPv6 OPTION_CLIENT_FQDN parse error
o Information element Error for supported channels
o Assert when using ASN.1 dissector with loading a 'type table'
o Bug with RWH parsing in Infiniband dissector
o Help->About Wireshark mis-reports OS
o Delegated-IPv6-Prefix(123) is shown incorrect as
X-Ascend-Call-Attempt-Limit(123)
o "tshark -r file -T fields" is truncating exported data
o gsm_a_dtap: incorrect "Extraneous Data" when decoding Packet
Flow Identifier
o Improper decode of TLS 1.2 packet containing both
CertificateRequest and ServerHelloDone messages
o LTE-PDCP UL and DL problem
o CIGI 3.2/3.3 support broken
o Prepare Filter in RTP Streams dialog does not work correctly.
o Wrong decode at ethernet OAM Y.1731 ETH-CC
OBS-URL: https://build.opensuse.org/package/show/network:utilities/wireshark?expand=0&rev=34