wireshark-1.8.10-17.AXS4

エラータID: AXSA:2015-372:01

リリース日: 
2015/08/13 Thursday - 10:16
題名: 
wireshark-1.8.10-17.AXS4
影響のあるチャネル: 
Asianux Server 4 for x86_64
Asianux Server 4 for x86
Severity: 
Moderate
Description: 

Wireshark is a network traffic analyzer for Unix-ish operating systems.

This package lays base for libpcap, a packet capture and filtering
library, contains command-line utilities, contains plugins and
documentation for wireshark. A graphical user interface is packaged
separately to GTK package.

Security issues fixed with this release:

CVE-2014-8710
The decompress_sigcomp_message function in epan/sigcomp-udvm.c in the
SigComp UDVM dissector in Wireshark 1.10.x before 1.10.11 allows
remote attackers to cause a denial of service (buffer over-read and
application crash) via a crafted packet.
CVE-2014-8711
Multiple integer overflows in epan/dissectors/packet-amqp.c in the
AMQP dissector in Wireshark 1.10.x before 1.10.11 and 1.12.x before
1.12.2 allow remote attackers to cause a denial of service
(application crash) via a crafted amqp_0_10 PDU in a packet.
CVE-2014-8712
The build_expert_data function in epan/dissectors/packet-ncp2222.inc
in the NCP dissector in Wireshark 1.10.x before 1.10.11 and 1.12.x
before 1.12.2 does not properly initialize a data structure, which
allows remote attackers to cause a denial of service (application
crash) via a crafted packet.
CVE-2014-8713
Stack-based buffer overflow in the build_expert_data function in
epan/dissectors/packet-ncp2222.inc in the NCP dissector in Wireshark
1.10.x before 1.10.11 and 1.12.x before 1.12.2 allows remote attackers
to cause a denial of service (application crash) via a crafted packet.
CVE-2014-8714
The dissect_write_structured_field function in
epan/dissectors/packet-tn5250.c in the TN5250 dissector in Wireshark
1.10.x before 1.10.11 and 1.12.x before 1.12.2 allows remote attackers
to cause a denial of service (infinite loop) via a crafted packet.
CVE-2015-0562
Multiple use-after-free vulnerabilities in
epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol
dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3
allow remote attackers to cause a denial of service (application
crash) via a crafted packet, related to the use of packet-scope memory
instead of pinfo-scope memory.
CVE-2015-0564
Buffer underflow in the ssl_decrypt_record function in
epan/dissectors/packet-ssl-utils.c in Wireshark 1.10.x before 1.10.12
and 1.12.x before 1.12.3 allows remote attackers to cause a denial of
service (application crash) via a crafted packet that is improperly
handled during decryption of an SSL session.
CVE-2015-2189
Off-by-one error in the pcapng_read function in wiretap/pcapng.c in
the pcapng file parser in Wireshark 1.10.x before 1.10.13 and 1.12.x
before 1.12.4 allows remote attackers to cause a denial of service
(out-of-bounds read and application crash) via an invalid Interface
Statistics Block (ISB) interface ID in a crafted packet.
CVE-2015-2191
Integer overflow in the dissect_tnef function in
epan/dissectors/packet-tnef.c in the TNEF dissector in Wireshark
1.10.x before 1.10.13 and 1.12.x before 1.12.4 allows remote attackers
to cause a denial of service (infinite loop) via a crafted length
field in a packet.

Fixed bugs:

* Previously, the Wireshark tool did not support Advanced Encryption Standard
Galois/Counter Mode (AES-GCM) cryptographic algorithm. As a consequence, AES-GCM
was not decrypted. Support for AES-GCM has been added to Wireshark to fix this bug.
* Previously, when installing the system using the kickstart method, a
dependency on the shadow-utils packages was missing from the wireshark packages,
which could cause the installation to fail with a "bad scriptlet" error message.
With this update, the bug has been fixed.
* Prior to this update, the Wireshark tool could not decode types of elliptic
curves in Datagram Transport Layer Security (DTLS) Client Hello. Consequently,
Wireshark incorrectly displayed elliptic curves types as data. A patch has been
applied to address this bug.
* Previously, a dependency on the gtk2 packages was missing from the wireshark
packages. As a consequence, the Wireshark tool failed to start under certain
circumstances due to an unresolved symbol, "gtk_combo_box_text_new_with_entry",
which was added in gtk version 2.24. With this update, the described problem was fixed.

Enhancements:

* With this update, the Wireshark tool supports process substitution, which
feeds the output of a process (or processes) into the standard input of another
process using the "<(command_list)" syntax. When using process substitution
with large files as input, Wireshark failed to decode such input.
* Wireshark has been enhanced to enable capturing packets with nanosecond time
stamp precision, which allows better analysis of recorded network traffic.

解決策: 

パッケージをアップデートしてください。

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. wireshark-1.8.10-17.AXS4.src.rpm
    MD5: 54bcffda56358cf4a2c5f913a8090d2e
    SHA-256: 74b721e66fcf464545a39f6245a1c5cc74181451c2e9b515fc2032a9e48710dc
    Size: 23.04 MB

Asianux Server 4 for x86
  1. wireshark-1.8.10-17.AXS4.i686.rpm
    MD5: d4589a763ac47d7dce65ed6db1591962
    SHA-256: 788d10c5dce529db66baeca1c997ea18a5d4075aeaf542da2c3fd99369f179cc
    Size: 9.95 MB
  2. wireshark-gnome-1.8.10-17.AXS4.i686.rpm
    MD5: 6fee00286b8f1b8f6711e2a8c4f13ba2
    SHA-256: 5def0ac2c3fd5d1bd5c93d0c5a5017332ca414141297baa162c0597b4f1416f9
    Size: 843.68 kB

Asianux Server 4 for x86_64
  1. wireshark-1.8.10-17.AXS4.x86_64.rpm
    MD5: 4528b1cceb4800aed89031d8b63248b7
    SHA-256: a1a156293e084e9335db899f36d34144e99ac1a39d80b9bcce22283dae40e2ac
    Size: 11.40 MB
  2. wireshark-gnome-1.8.10-17.AXS4.x86_64.rpm
    MD5: 0898e9c72ee00fda7017fb055b1d7791
    SHA-256: c84aed20fd3c4d85518c904edf67709f63a219af1ffd7a16e51cf62b39fd0f69
    Size: 855.80 kB
  3. wireshark-1.8.10-17.AXS4.i686.rpm
    MD5: d4589a763ac47d7dce65ed6db1591962
    SHA-256: 788d10c5dce529db66baeca1c997ea18a5d4075aeaf542da2c3fd99369f179cc
    Size: 9.95 MB