Revisions of wireshark

Stefan Lijewski's avatar Stefan Lijewski (lijews) accepted request 206968 from Stefan Lijewski's avatar Stefan Lijewski (lijews) (revision 17)
- update to 1.8.11 [bnc#848738]
  + vulnerabilities fixed:
    * The IEEE 802.15.4 dissector could crash
      wnpa-sec-2013-61 CVE-2013-6336
    * The NBAP dissector could crash
      wnpa-sec-2013-62 CVE-2013-6337
    * The SIP dissector could crash
      wnpa-sec-2013-63 CVE-2013-6338
    * The OpenWire dissector could go into a large loop
      wnpa-sec-2013-64 CVE-2013-6339
    * The TCP dissector could crash
      wnpa-sec-2013-65 CVE-2013-6340
  + Further bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-1.8.11.html
Stefan Lijewski's avatar Stefan Lijewski (lijews) accepted request 201496 from Stefan Lijewski's avatar Stefan Lijewski (lijews) (revision 16)
- update to 1.8.10 [bnc#839607]
  + vulnerabilities fixed:
    * The NBAP dissector could crash.
      wnpa-sec-2013-55 CVE-2013-5718
    * The ASSA R3 dissector could go into an infinite loop.
      wnpa-sec-2013-56 CVE-2013-5719
    * The RTPS dissector could overflow a buffer.
      wnpa-sec-2013-57 CVE-2013-5720
    * The MQ dissector could crash.
      wnpa-sec-2013-58 CVE-2013-5721
    * The LDAP dissector could crash.
      wnpa-sec-2013-59 CVE-2013-5722
    * The Netmon file parser could crash.
      wnpa-sec-2013-60
  + Further bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-1.8.10.html
Stefan Lijewski's avatar Stefan Lijewski (lijews) accepted request 196334 from Stefan Lijewski's avatar Stefan Lijewski (lijews) (revision 15)
- update to 1.8.9 [bnc#831718]
  + vulnerabilities fixed:
    * The Bluetooth SDP dissector could go into a large loop
      CVE-2013-4927 wnpa-sec-2013-45
    * The DIS dissector could go into a large loop
      CVE-2013-4929 wnpa-sec-2013-47
    * The DVB-CI dissector could crash
      CVE-2013-4930 wnpa-sec-2013-48
    * The GSM RR dissector (and possibly others) could go into a large loop
      CVE-2013-4931 wnpa-sec-2013-49
    * The GSM A Common dissector could crash
      CVE-2013-4932 wnpa-sec-2013-50
    * The Netmon file parser could crash
      CVE-2013-4933 CVE-2013-4934 wnpa-sec-2013-51
    * The ASN.1 PER dissector could crash
      CVE-2013-4935 wnpa-sec-2013-52
  + Further bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html
Stefan Lijewski's avatar Stefan Lijewski (lijews) accepted request 181117 from Stefan Lijewski's avatar Stefan Lijewski (lijews) (revision 14)
- update to 1.8.8 [bnc#823932]
  + vulnerabilities fixed:
    * The CAPWAP dissector could crash.
      wnpa-sec-2013-32
    * The GMR-1 BCCH dissector could crash.
      wnpa-sec-2013-33
    * The PPP dissector could crash.
      wnpa-sec-2013-34
    * The NBAP dissector could crash.
      wnpa-sec-2013-35
    * The RDP dissector could crash.
      wnpa-sec-2013-36
    * The GSM CBCH dissector could crash.
      wnpa-sec-2013-37
    * The Assa Abloy R3 dissector could consume excessive memory
      and CPU.
      wnpa-sec-2013-38
    * The HTTP dissector could overrun the stack.
      wnpa-sec-2013-39
    * The Ixia IxVeriWave file parser could overflow the heap.
      wnpa-sec-2013-40
    * The DCP ETSI dissector could crash.
      wnpa-sec-2013-41
  + Further bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-1.8.8.html

      wnpa-sec-2013-24 CVE-2013-3555
      wnpa-sec-2013-25 CVE-2013-3556 CVE-2013-3557
      wnpa-sec-2013-26 CVE-2013-3558
      wnpa-sec-2013-27 CVE-2013-3559
Stefan Lijewski's avatar Stefan Lijewski (lijews) accepted request 177210 from Stefan Lijewski's avatar Stefan Lijewski (lijews) (revision 13)
- update to 1.8.7 [bnc#820566]
  + vulnerabilities fixed:
    * The RELOAD dissector could go into an infinite loop.
      wnpa-sec-2013-23 CVE-2013-2486 CVE-2013-2487
    * The GTPv2 dissector could crash.
      wnpa-sec-2013-24
    * The ASN.1 BER dissector could crash.
      wnpa-sec-2013-25
    * The PPP CCP dissector could crash.
      wnpa-sec-2013-26
    * The DCP ETSI dissector could crash.
      wnpa-sec-2013-27
    * The MPEG DSM-CC dissector could crash.
      wnpa-sec-2013-28
    * The Websocket dissector could crash.
      wnpa-sec-2013-29
    * The MySQL dissector could go into an infinite loop.
      wnpa-sec-2013-30
    * The ETCH dissector could go into a large loop.
      wnpa-sec-2013-31
  + Further bug fixes and updated protocol support as listed in:
    https://www.wireshark.org/docs/relnotes/wireshark-1.8.7.html

    http://www.wireshark.org/docs/relnotes/wireshark-1.4.15.html
--------------------------------------------------------------------
- Update to version 1.4.6:
  + Wireshark and TShark can crash while analyzing TCP packets.
  + Updated protocol support: TCP
- Changes from version 1.4.5:
  + Security Fixes:
Stefan Lijewski's avatar Stefan Lijewski (lijews) accepted request 160383 from Stefan Lijewski's avatar Stefan Lijewski (lijews) (revision 12)
- update to 1.8.6 [bnc#807942]
 + vulnerabilities fixed: 
   * The TCP dissector could crash.
     wnpa-sec-2013-10 CVE-2013-2475
   * The HART/IP dissectory could go into an infinite loop.
     wnpa-sec-2013-11 CVE-2013-2476
   * The CSN.1 dissector could crash.
     wnpa-sec-2013-12 CVE-2013-2477
   * The MS-MMS dissector could crash.
     wnpa-sec-2013-13 CVE-2013-2478
   * The MPLS Echo dissector could go into an infinite loop. 
     wnpa-sec-2013-14 CVE-2013-2479
   * The RTPS and RTPS2 dissectors could crash.
     wnpa-sec-2013-15 CVE-2013-2480
   * The Mount dissector could crash.
     wnpa-sec-2013-16 CVE-2013-2481
   * The AMPQ dissector could go into an infinite loop.
     wnpa-sec-2013-17 CVE-2013-2482
   * The ACN dissector could attempt to divide by zero.
     wnpa-sec-2013-18 CVE-2013-2483
   * The CIMD dissector could crash.
     wnpa-sec-2013-19 CVE-2013-2484
   * The FCSP dissector could go into an infinite loop.
     wnpa-sec-2013-20 CVE-2013-2485
   * The RELOAD dissector could go into an infinite loop.
     wnpa-sec-2013-21 CVE-2013-2486 CVE-2013-2487
   * The DTLS dissector could crash.
     wnpa-sec-2013-22 CVE-2013-2488 
  + Further bug fixes and updated protocol support as listed in:
    http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
Stefan Lijewski's avatar Stefan Lijewski (lijews) accepted request 155293 from Stefan Lijewski's avatar Stefan Lijewski (lijews) (revision 11)
- update to 1.8.5 [bnc#801131]
  + vulnerabilities fixed:
    * Infinite and large loops in the Bluetooth HCI, CSN.1, DCP-ETSI
      DOCSIS CM-STAUS, IEEE 802.3 Slow Protocols, MPLS, R3, RTPS,
      SDP, and SIP dissectors
      wnpa-sec-2013-01 CVE-2013-1572 CVE-2013-1573 CVE-2013-1574
      CVE-2013-1575 CVE-2013-1576 CVE-2013-1577 CVE-2013-1578
      CVE-2013-1579 CVE-2013-1580 CVE-2013-1581
    * The CLNP dissector could crash
      wnpa-sec-2013-02 CVE-2013-1582
    * The DTN dissector could crash
      wnpa-sec-2013-03 CVE-2013-1583 CVE-2013-1584
    * The MS-MMC dissector (and possibly others) could crash
      wnpa-sec-2013-04 CVE-2013-1585
    * The DTLS dissector could crash
      wnpa-sec-2013-05 CVE-2013-1586
    * The ROHC dissector could crash
      wnpa-sec-2013-06 CVE-2013-1587
    * The DCP-ETSI dissector could corrupt memory
      wnpa-sec-2013-07 CVE-2013-1588
    * The Wireshark dissection engine could crash
      wnpa-sec-2013-08 CVE-2013-1589
    * The NTLMSSP dissector could overflow a buffer
      wnpa-sec-2013-09 CVE-2013-1590
  + Further bug fixes and updated protocol support as listed in:
    http://www.wireshark.org/docs/relnotes/wireshark-1.8.5.html
Stefan Lijewski's avatar Stefan Lijewski (lijews) accepted request 145250 from Stefan Lijewski's avatar Stefan Lijewski (lijews) (revision 10)
- update to 1.8.4 [bnc#792005]
  + vulnerabilities fixed:
    * Wireshark could leak potentially sensitive host name
      resolution information when working with multiple pcap-ng
      files.
      wnpa-sec-2012-30 CVE-2012-5592 
    * The USB dissector could go into an infinite loop.
      wnpa-sec-2012-31 CVE-2012-5593
    * The sFlow dissector could go into an infinite loop.
      wnpa-sec-2012-32 CVE-2012-5594
    * The SCTP dissector could go into an infinite loop.
      wnpa-sec-2012-33 CVE-2012-5595
    * The EIGRP dissector could go into an infinite loop.
      wnpa-sec-2012-34 CVE-2012-5596
    * The ISAKMP dissector could crash.
      wnpa-sec-2012-35 CVE-2012-5597
    * The iSCSI dissector could go into an infinite loop.
      wnpa-sec-2012-36 CVE-2012-5598
    * The WTP dissector could go into an infinite loop.
      wnpa-sec-2012-37 CVE-2012-5599
    * The RTCP dissector could go into an infinite loop.
      wnpa-sec-2012-38 CVE-2012-5600
    * The 3GPP2 A11 dissector could go into an infinite loop.
      wnpa-sec-2012-39 CVE-2012-5601
    * The ICMPv6 dissector could go into an infinite loop.
      wnpa-sec-2012-40 CVE-2012-5602
  + Further bug fixes and updated protocol support as listed in:
    http://www.wireshark.org/docs/relnotes/wireshark-1.8.4.html
Stefan Lijewski's avatar Stefan Lijewski (lijews) accepted request 138778 from Stefan Lijewski's avatar Stefan Lijewski (lijews) (revision 9)
- wireshark was updated to the current recommended 1.8.3 version 
  after the 1.4 series was announced as having reached end-of-life.
  (bnc#781594, bnc#783275)
  This release contains the latest security fixes, corrections for
  bugs, added and updated protocol dissectors, updated and new
  supported capture file formats and new features.
  Features added in 1.6 series:
  https://www.wireshark.org/docs/relnotes/wireshark-1.6.0.html
  Features added in 1.8 series:
  https://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html
  Release notes for this release:
  https://www.wireshark.org/docs/relnotes/wireshark-1.8.3.html
  All intermediate releases:
  https://www.wireshark.org/docs/relnotes/
- adjusted patches:
  * wireshark-1.2.0-disable-warning-dialog.patch
  * wireshark-1.2.0-geoip.patch
  * wireshark-1.2.4-enable_lua.patch
- dropped patches:
  * wireshark-corosync-packet-dissector.patch
  * wireshark-nfsv4-opts.patch (fixed upstream)
- License update to GPL-2.0+ and GPL-3.0+
- expanded include.filelist for -devel package
Stefan Lijewski's avatar Stefan Lijewski (lijews) accepted request 131965 from Stefan Lijewski's avatar Stefan Lijewski (lijews) (revision 8)
- update to upstream 1.4.15 (bnc#776083)
  + vulnerabilities fixed:
    * The DCP ETSI dissector could trigger a zero division.
      (wnpa-sec-2012-13 CVE-2012-4285)
    * The XTP dissector could go into an infinite loop.
      (wnpa-sec-2012-15 CVE-2012-4288)
    * The AFP dissector could go into a large loop.
      (wnpa-sec-2012-17 CVE-2012-4289)
    * The RTPS2 dissector could overflow a buffer.
      (wnpa-sec-2012-18 CVE-2012-4296)
    * The CIP dissector could exhaust system memory.
      (wnpa-sec-2012-20 CVE-2012-4291)
    * The STUN dissector could crash.
      (wnpa-sec-2012-21 CVE-2012-4292)
    * The EtherCAT Mailbox dissector could abort.
      (wnpa-sec-2012-22 CVE-2012-4293)
    * The CTDB dissector could go into a large loop.
      (wnpa-sec-2012-23 CVE-2012-4290)
  + Further bug fixes and updated protocol support as listed in:
    http://www.wireshark.org/docs/relnotes/wireshark-1.4.15.html  
- update wireshark-nfsv4-opts.patch for moved lines
Stefan Lijewski's avatar Stefan Lijewski (lijews) accepted request 130576 from Stefan Lijewski's avatar Stefan Lijewski (lijews) (revision 7)
- update to upstream 1.4.14 (bnc#772738)
  - security fixes:
    - The PPP dissector could crash.
      CVE-2012-4048 wnpa-sec-2012-11
      It may have been possible to make Wireshark crash by 
      injecting a malformed packet onto the wire or by convincing 
      someone to read a malformed packet trace file.
    - The NFS dissector could use excessive amounts of CPU.
      CVE-2012-4049 wnpa-sec-2012-12
      It may have been possible to make Wireshark consume excessive 
      CPU resources by injecting a malformed packet onto the wire or
      by convincing someone to read a malformed packet trace file.
  - bug fixes:
    - Cannot run tshark under tcp using decode-as format for syslog.
    - Problem with Floating point (double-precision).
    - Netscreen - can't parse packet-header.
    - Wireshark fails to link because of missing @GLIB_LIBS@ 
      reference in Makefile.am.
- adjust wireshark-nfsv4-opts.patch for moved source lines
Stefan Lijewski's avatar Stefan Lijewski (lijews) accepted request 123717 from Stefan Lijewski's avatar Stefan Lijewski (lijews) (revision 6)
- update to upstream 1.4.13 (bnc#763634)
  - security fixes:
     - wnpa-sec-2012-08 / CVE-2012-2392
       Infinite and large loops in the ANSI MAP, BACapp, Bluetooth
       HCI, IEEE 802.3, LTP, and R3 dissectors have been fixed.
       Discovered by Laurent Butti. (Bugs 7118, 7119, 7121, 7122,
       7124, 7125)
     - wnpa-sec-2012-09 / CVE-2012-2393
       The DIAMETER dissector could try to allocate memory improperly
       and crash. (Bug 7138)
     - wnpa-sec-2012-10 / CVE-2012-2394
       Wireshark could crash on SPARC processors due to misaligned
       memory. Discovered by Klaus Heckelmann. (Bug 7221)
  - bug fixes:
     - User-Password - PAP decoding passwords longer than 16 bytes.
       (Bug 6779)
     - Wireshark error message for failure to open an rpcap: URL for
       a remote device is malformed. (Bug 6922)
     - Wireshark doesn't calculate the right IPv4 destination using
       source routing options when bad options precede them. (Bug
       7043)
     - Wrong values in DNS CERT RR. (Bug 7130)
  - Updated Protocol Support
       ANSI MAP, BACapp, Bluetooth HCI, DIAMETER, DNS, IPv4, RADIUS
  - New and Updated Capture File Support
       5View, pcap-ng
- adjust wireshark-1.2.0-disable-warning-dialog.patch for moved lines
- adjust wireshark-corosync-packet-dissector.patch for moved lines
- adjust wireshark-nfsv4-opts.patch for moved lines
Stefan Lijewski's avatar Stefan Lijewski (lijews) accepted request 115988 from Stefan Lijewski's avatar Stefan Lijewski (lijews) (revision 5)
- update to 1.4.12
  - fix bnc#754474(CVE-2012-1596), bnc#754476(CVE-2012-1593), bnc#754477(CVE-2012-1595)(fixed upstream)
  - Security fixes:
    - wnpa-sec-2012-04 The ANSI A dissector could dereference a NULL pointer 
      and crash. (Bug 6823)
    - wnpa-sec-2012-06 The pcap and pcap-ng file parsers could crash trying to
      read ERF data. (Bug 6804)
    - wnpa-sec-2012-07 The MP2T dissector could try to allocate too much memory
      and crash. (Bug 6804)
    - The Windows installers now include GnuTLS 1.12.18, which fixes
      several vulnerabilities.
  - Bug fixes:
    - Some PGM options are not parsed correctly. (Bug 5687)
    - dumpcap crashes when capturing from pipe to a pcap-ng file
      (e.g., when passing data from CACE Pilot to Wireshark). (Bug
      5939)
    - No error for UDP/IPv6 packet with zero checksum. (Bug 6232)
    - packetBB dissector bug: More than 1000000 items in the tree --
      possible infinite loop. (Bug 6687)
    - Ethernet traces in K12 text format sometimes give bogus
      "malformed frame" errors and other problems. (Bug 6735)
    - non-IPP packets to or from port 631 are dissected as IPP. (Bug
      6765)
    - IAX2 dissector reads past end of packet for unknown IEs. (Bug
      6815)
    - Pcap-NG files with SHB options longer than 100 bytes aren't
      recognized as pcap-NG files, and options longer than 100 bytes
      in other blocks aren't handled either. (Bug 6846)
    - Patch to fix DTLS decryption. (Bug 6847)
    - Expression... dialog is crash. (Bug 6891)
Stefan Lijewski's avatar Stefan Lijewski (lijews) accepted request 106751 from Stefan Lijewski's avatar Stefan Lijewski (lijews) (revision 4)
- update to 1.4.11
  - fix bnc#741187, bnc#741188, bnc#741190 (fixed upstream)
  - Security fixes:
    - wnpa-sec-2012-01 Laurent Butti discovered that Wireshark failed to
      properly check record sizes for many packet capture file formats. 
      (Bug 6663, bug 6666, bug 6667, bug 6668, bug 6669, bug 6670)
    - wnpa-sec-2012-02 Wireshark could dereference a NULL pointer and 
      crash. (Bug 6634)
    - wnpa-sec-2012-03 The RLC dissector could overflow a buffer. (Bug 6391)
  - Bug fixes:
    - "Closing File!" Dialog Hangs. (Bug 3046)
    - Sub-fields of data field should appear in exported PDML as children
      of the data field instead of as siblings to it. (Bug 3809)
    - Patch to fix memory leaks/errors in Lua plugin. (Bug 5575)
    - Incorrect time differences displayed with time reference set. (Bug 5580)
    - Wrong packet type association of SNMP trap after TFTP transfer. (Bug 5727)
    - Export HTTP Objects -> save all crashes Wireshark. (Bug 6250)
    - Wireshark crashes if a field of type BASE_CUSTOM is applied as a column.
      (Bug 6503)
    - Filter Expression dialog can only be opened once. (Bug 6537)
    - 80211 QoS Control: Add Raw TID. (Bug 6548)
    - CAPWAP dissector tries to allocate -1 bytes of memory during reassembly.
      (Bug 6555)
    - IPv6 frame containing routing header with 0 segments left calculates wrong
      UDP checksum. (Bug 6560)
    - IPv4 UDP/TCP Checksum incorrect if routing header present. (Bug 6561)
    - Incorrect Parsing of SCPS Capabilities Option introduced in response to bug
      6194. (Bug 6562)
    - Add more length checks for integer values in SNMP variable bindings. 
      (Bug 6564)
Stefan Lijewski's avatar Stefan Lijewski (lijews) committed (revision 3)
osc copypac from project:openSUSE:Evergreen:11.2:Test package:wireshark revision:3
Stefan Lijewski's avatar Stefan Lijewski (lijews) committed (revision 2)
osc copypac from project:openSUSE:Evergreen:11.2:Test package:wireshark revision:2
Stefan Lijewski's avatar Stefan Lijewski (lijews) committed (revision 1)
osc copypac from project:openSUSE:Evergreen:11.2:Test package:wireshark revision:1
Displaying all 17 revisions
openSUSE Build Service is sponsored by