[Bug 1567386] Re: Sync bugfix security release wireshark 2.0.2+ga16e22e-1 (universe) from Debian testing (main)

Graham Inggs graham at nerve.org.za
Fri Apr 8 09:09:41 UTC 2016


** Changed in: wireshark (Ubuntu)
       Status: New => In Progress

** Changed in: wireshark (Ubuntu)
     Assignee: (unassigned) => Graham Inggs (ginggs)

-- 
You received this bug notification because you are a member of Ubuntu
Sponsors Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1567386

Title:
  Sync bugfix security release wireshark 2.0.2+ga16e22e-1 (universe)
  from Debian testing (main)

Status in wireshark package in Ubuntu:
  In Progress

Bug description:
  Please sync bugfix security wireshark 2.0.2+ga16e22e-1 (universe) from
  Debian testing (main)

  This release has only bug and security fixes.

  Wireshark 2.0.2 Release Notes
  https://www.wireshark.org/docs/relnotes/wireshark-2.0.2.html

    Bug Fixes

     The following vulnerabilities have been fixed:
       * [1]wnpa-sec-2016-01
         DLL hijacking vulnerability. [2]CVE-2016-2521
       * [3]wnpa-sec-2016-02
         ASN.1 BER dissector crash. ([4]Bug 11828) [5]CVE-2016-2522
       * [6]wnpa-sec-2016-03
         DNP dissector infinite loop. ([7]Bug 11938) [8]CVE-2016-2523
       * [9]wnpa-sec-2016-04
         X.509AF dissector crash. ([10]Bug 12002) [11]CVE-2016-2524
       * [12]wnpa-sec-2016-05
         HTTP/2 dissector crash. ([13]Bug 12077) [14]CVE-2016-2525
       * [15]wnpa-sec-2016-06
         HiQnet dissector crash. ([16]Bug 11983) [17]CVE-2016-2526
       * [18]wnpa-sec-2016-07
         3GPP TS 32.423 Trace file parser crash. ([19]Bug 11982)
         [20]CVE-2016-2527
       * [21]wnpa-sec-2016-08
         LBMC dissector crash. ([22]Bug 11984) [23]CVE-2016-2528
       * [24]wnpa-sec-2016-09
         iSeries file parser crash. ([25]Bug 11985) [26]CVE-2016-2529
       * [27]wnpa-sec-2016-10
         RSL dissector crash. ([28]Bug 11829) [29]CVE-2016-2530
         [30]CVE-2016-2531
       * [31]wnpa-sec-2016-11
         LLRP dissector crash. ([32]Bug 12048) [33]CVE-2016-2532
       * [34]wnpa-sec-2016-12
         Ixia IxVeriWave file parser crash. ([35]Bug 11795)
       * [36]wnpa-sec-2016-13
         IEEE 802.11 dissector crash. ([37]Bug 11818)
       * [38]wnpa-sec-2016-14
         GSM A-bis OML dissector crash. ([39]Bug 11825)
       * [40]wnpa-sec-2016-15
         ASN.1 BER dissector crash. ([41]Bug 12106)
       * [42]wnpa-sec-2016-16
         SPICE dissector large loop. ([43]Bug 12151)
       * [44]wnpa-sec-2016-17
         NFS dissector crash.
       * [45]wnpa-sec-2016-18
         ASN.1 BER dissector crash. ([46]Bug 11822)

     The following bugs have been fixed:
       * HTTP 302 decoded as TCP when "Allow subdissector to reassemble TCP
         streams" option is enabled. ([47]Bug 9848)
       * Questionable calling of ethernet dissector by encapsulating
         protocol dissectors. ([48]Bug 9933)
       * [Qt & Legacy & probably TShark too] Delta Time Conversation column
         is empty. ([49]Bug 11559)
       * extcap: abort when validating capture filter for DLT 147. ([50]Bug
         11656)
       * Missing columns in Qt Flow Graph. ([51]Bug 11710)
       * Interface list doesn't show well when the list is very long.
         ([52]Bug 11733)
       * Unable to use saved Capture Filters in Qt UI. ([53]Bug 11836)
       * extcap: Capture interface options snaplen, buffer and promiscuous
         not being used. ([54]Bug 11865)
       * Improper RPC reassembly ([55]Bug 11913)
       * GTPv1 Dual Stack with one static and one Dynamic IP. ([56]Bug
         11945)
       * Wireshark 2.0.1 MPLS dissector not decoding payload when control
         word is present in pseudowire. ([57]Bug 11949)
       * "...using this filter" turns white (not green or red). Plus
         dropdown arrow does nothing. ([58]Bug 11950)
       * EIGRP field eigrp.ipv4.destination does not show the correct
         destination. ([59]Bug 11953)
       * tshark -z conv,type[,filter] swapped frame / byte values from / to
         columns. ([60]Bug 11959)
       * The field name nstrace.tcpdbg.tcpack should be
         nstrace.tcpdbg.tcprtt. ([61]Bug 11964)
       * 6LoWPAN IPHC traffic class not decompressed correctly. ([62]Bug
         11971)
       * Crash with snooping NFS file handles. ([63]Bug 11972)
       * 802.11 dissector fails to decrypt some broadcast messages. ([64]Bug
         11973)
       * Wireshark hangs when adding a new profile. ([65]Bug 11979)
       * Issues when closing the application with a running capture without
         packets. ([66]Bug 11981)
       * New Qt UI lacks ability to step through multiple TCP streams with
         Analyze > Follow > TCP Stream. ([67]Bug 11987)
       * GTK: plugin_if_goto_frame causes Access Violation if called before
         capture file is loaded. ([68]Bug 11989)
       * Wireshark 2.0.1 crash on start. ([69]Bug 11992)
       * Wi-Fi 4-way handshake 4/4 is displayed as 2/4. ([70]Bug 11994)
       * ACN: acn.dmx.data has incorrect type. ([71]Bug 11999)
       * editcap packet comment won't add multiple comments. ([72]Bug 12007)
       * DICOM Sequences no longer able to be expanded. ([73]Bug 12011)
       * Wrong TCP stream when port numbers are reused. ([74]Bug 12022)
       * SSL decryption fails in presence of a Client certificate. ([75]Bug
         12042)
       * LUA: TVBs backing a data source is freed too early. ([76]Bug 12050)
       * PIM: pim.group filter have the same name for IPv4 and IPv6.
         ([77]Bug 12061)
       * Failed to parse M3AP IE (TNL information). ([78]Bug 12070)
       * Wrong interpretation of Instance ID value in OSPFv3 packet.
         ([79]Bug 12072)
       * MP2T Dissector does parse RTP properly in 2.0.1. ([80]Bug 12099)
       * editcap does not adjust time for frames with absolute timestamp 0 <
         t < 1 secs. ([81]Bug 12116)
       * Guard Interval is not consistent between Radiotap & wlan_radio.
         ([82]Bug 12123)
       * Calling dumpcap -i- results in access violation. ([83]Bug 12143)
       * Qt: Friendly Name and Interface Name columns should not be
         editable. ([84]Bug 12146)
       * PPTP GRE call ID not always decoded. ([85]Bug 12149)
       * Interface list does not show device description anymore. ([86]Bug
         12156)
       * Find Packet does not highlight the matching tree item or packet
         bytes. ([87]Bug 12157)
       * "total block length ... is too large" error when opening pcapng
         file with multiple SHB sections. ([88]Bug 12167)
       * http.request.full_uri is malformed if an HTTP Proxy is used.
         ([89]Bug 12176)
       * SNMP dissector fails at msgSecurityParameters with long length
         encoding. ([90]Bug 12181)

    New and Updated Features

     There are no new features in this release.

    New File Format Decoding Support

     There are no new file formats in this release.

    New Protocol Support

     There are no new protocols in this release.

    Updated Protocol Support

     6LoWPAN, ACN, ASN.1 BER, BATADV, DICOM, DNP3, DOCSIS INT-RNG-REQ, E100,
     EIGRP, GSM A DTAP, GSM SMS, GTP, HiQnet, HTTP, HTTP/2, IEEE 802.11,
     IKEv2, InfiniBand, IPv4, IPv6, LBMC, LLRP, M3AP, MAC LTE, MP2T, MPLS,
     NFS, NS Trace, OSPF, PIM, PPTP, RLC LTE, RoHC, RPC, RSL, SNMP, SPICE,
     SSL, TCP, TRILL, VXLAN, WaveAgent, and X.509AF

    New and Updated Capture File Support

     3GPP TS 32.423 Trace, iSeries, Ixia IxVeriWave, pcap, and pcapng

    New and Updated Capture Interfaces support

     There are no new or updated capture interfaces supported in this
     release.
  ----------------------------------------------------------------------

  Changelog entries since current xenial version 2.0.1+g59ea380-3build1:

  wireshark (2.0.2+ga16e22e-1) unstable; urgency=high

    * New upstream release 2.0.2
      - release notes:
        https://www.wireshark.org/docs/relnotes/wireshark-2.0.2.html
      - security fixes:
        - DLL hijacking vulnerability (CVE-2016-2521)
        - ASN.1 BER dissector crash (CVE-2016-2522)
        - DNP dissector infinite loop (CVE-2016-2523)
        - X.509AF dissector crash (CVE-2016-2524)
        - HTTP/2 dissector crash (CVE-2016-2525)
        - HiQnet dissector crash (CVE-2016-2526)
        - 3GPP TS 32.423 Trace file parser crash (CVE-2016-2527)
        - LBMC dissector crash (CVE-2016-2528)
        - iSeries file parser crash (CVE-2016-2529)
        - RSL dissector crash (CVE-2016-2530 CVE-2016-2531)
        - LLRP dissector crash (CVE-2016-2532)
        - Ixia IxVeriWave file parser crash
        - IEEE 802.11 dissector crash
        - GSM A-bis OML dissector crash
        - ASN.1 BER dissector crash
        - SPICE dissector large loop
        - NFS dissector crash
        - ASN.1 BER dissector crash
    * Update symbols file
    * Bump SO version properly using patch cherry-picked from upstream
    * Drop obsolete and unused
      0002-Fix-wireshark.pc-when-CMAKE_INSTALL_LIBDIR-is-absolu.patch

   -- Balint Reczey <balint at balintreczey.hu>  Sun, 28 Feb 2016 16:51:35
  +0100

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/wireshark/+bug/1567386/+subscriptions



More information about the Ubuntu-sponsors mailing list