wireshark-1.8.10-25.AXS4

エラータID: AXSA:2017-1530:01

Release date: 
Thursday, March 23, 2017 - 12:55
Subject: 
wireshark-1.8.10-25.AXS4
Affected Channels: 
Asianux Server 4 for x86_64
Asianux Server 4 for x86
Severity: 
Moderate
Description: 

Wireshark is a network traffic analyzer for Unix-ish operating systems.

This package lays base for libpcap, a packet capture and filtering
library, contains command-line utilities, contains plugins and
documentation for wireshark. A graphical user interface is packaged
separately to GTK package.

Security issues fixed with this release:

CVE-2013-4075
epan/dissectors/packet-gmr1_bcch.c in the GMR-1 BCCH dissector in
Wireshark 1.8.x before 1.8.8 does not properly initialize memory,
which allows remote attackers to cause a denial of service
(application crash) via a crafted packet.
CVE-2015-3811
epan/dissectors/packet-wcp.c in the WCP dissector in Wireshark 1.10.x
before 1.10.14 and 1.12.x before 1.12.5 improperly refers to
previously processed bytes, which allows remote attackers to cause a
denial of service (application crash) via a crafted packet, a
different vulnerability than CVE-2015-2188.
CVE-2015-3812
Multiple memory leaks in the x11_init_protocol function in
epan/dissectors/packet-x11.c in the X11 dissector in Wireshark 1.10.x
before 1.10.14 and 1.12.x before 1.12.5 allow remote attackers to
cause a denial of service (memory consumption) via a crafted packet.
CVE-2015-3813
The fragment_add_work function in epan/reassemble.c in the
packet-reassembly feature in Wireshark 1.12.x before 1.12.5 does not
properly determine the defragmentation state in a case of an
insufficient snapshot length, which allows remote attackers to cause a
denial of service (memory consumption) via a crafted packet.

Additional Changes:

Solution: 

Update package.

Additional Info: 

N/A

Download: 

SRPMS
  1. wireshark-1.8.10-25.AXS4.src.rpm
    MD5: 7d76f89b1c54d5acdfdc430c760cf88b
    SHA-256: e049d382b87f90f4ad9b7b8c824362b3f173d80006ec2529c527e4d241d4b713
    Size: 23.07 MB

Asianux Server 4 for x86
  1. wireshark-1.8.10-25.AXS4.i686.rpm
    MD5: f0a342dd1495ee35abe9740d16f6f4fc
    SHA-256: 2f06530a984ccc5cdec59bbe6bc4b4d231863ba7d73ed7819d5d569398dc11d2
    Size: 9.96 MB
  2. wireshark-gnome-1.8.10-25.AXS4.i686.rpm
    MD5: b5cfde1aba7737c80c10a019649a2606
    SHA-256: c02b2eea1b7c9bf7bf69d7bb755239ae9b8af5bd525b6355ed7b053f1b67989a
    Size: 844.71 kB

Asianux Server 4 for x86_64
  1. wireshark-1.8.10-25.AXS4.x86_64.rpm
    MD5: 7602447aede094529b6e02ded50b1536
    SHA-256: 01e695da0acff5191cccb38106cda5bb2671e77f4ff5a6d58915d884f2c1bd8c
    Size: 11.41 MB
  2. wireshark-gnome-1.8.10-25.AXS4.x86_64.rpm
    MD5: 2e61e7c1b71975885d9e9c776cf68599
    SHA-256: cc7306bab8914506ed225917324ec17c437e49484b0a157364bf6f4fe099ae6f
    Size: 856.82 kB
  3. wireshark-1.8.10-25.AXS4.i686.rpm
    MD5: f0a342dd1495ee35abe9740d16f6f4fc
    SHA-256: 2f06530a984ccc5cdec59bbe6bc4b4d231863ba7d73ed7819d5d569398dc11d2
    Size: 9.96 MB