Fedora Linux 8578 Published by

A wireshark security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: wireshark-3.4.0-1.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-4cff262f07
2020-12-13 02:07:36.430402
--------------------------------------------------------------------------------

Name : wireshark
Product : Fedora 33
Version : 3.4.0
Release : 1.fc33
URL :   http://www.wireshark.org/
Summary : Network traffic analyzer
Description :
Wireshark allows you to examine protocol data stored in files or as it is
captured from wired or wireless (WiFi or Bluetooth) networks, USB devices,
and many other sources. It supports dozens of protocol capture file formats
and understands more than a thousand protocols.

It has many powerful features including a rich display filter language
and the ability to reassemble multiple protocol packets in order to, for
example, view a complete TCP stream, save the contents of a file which was
transferred over HTTP or CIFS, or play back an RTP audio stream.

--------------------------------------------------------------------------------
Update Information:

New version 3.4.0. Security fix for CVE-2020-26575, CVE-2020-28030.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Dec 3 2020 Michal Ruprich - 1:3.4.0-1
- New version 3.4.0
- Fix for CVE-2020-26575, CVE-2020-28030
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1886047 - CVE-2020-26575 wireshark: FBZERO dissector could enter an infinite loop
  https://bugzilla.redhat.com/show_bug.cgi?id=1886047
[ 2 ] Bug #1893110 - CVE-2020-28030 wireshark: malformed packet on wire could make GQUIC protocol dissector loop
  https://bugzilla.redhat.com/show_bug.cgi?id=1893110
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-4cff262f07' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys