CVE-2010-4538: ENTTEC dissector

Related Vulnerabilities: CVE-2010-4538  

Debian Bug report logs - #608990
CVE-2010-4538: ENTTEC dissector

version graph

Reported by: Moritz Muehlenhoff <muehlenhoff@univention.de>

Date: Wed, 5 Jan 2011 09:21:02 UTC

Severity: grave

Tags: security, squeeze-ignore

Fixed in versions wireshark/1.2.11-6, wireshark/1.4.3-1, wireshark/1.0.2-3+lenny12

Done: Balint Reczey <balint@balintreczey.hu>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Balint Reczey <balint@balintreczey.hu>:
Bug#608990; Package wireshark. (Wed, 05 Jan 2011 09:21:05 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Muehlenhoff <muehlenhoff@univention.de>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Balint Reczey <balint@balintreczey.hu>. (Wed, 05 Jan 2011 09:21:05 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Muehlenhoff <muehlenhoff@univention.de>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: CVE-2010-4538: ENTTEC dissector
Date: Wed, 05 Jan 2011 10:19:00 +0100
Package: wireshark
Severity: grave
Tags: security

This has been assigned CVE-2010-4538:
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5539

Fix:
http://anonsvn.wireshark.org/viewvc?view=rev&revision=35318

Please upload a fix for sid and request an unblock and check
the Lenny status.

Cheers,
        Moritz




Information forwarded to debian-bugs-dist@lists.debian.org, Balint Reczey <balint@balintreczey.hu>:
Bug#608990; Package wireshark. (Thu, 06 Jan 2011 18:45:03 GMT) (full text, mbox, link).


Acknowledgement sent to Julien Cristau <jcristau@debian.org>:
Extra info received and forwarded to list. Copy sent to Balint Reczey <balint@balintreczey.hu>. (Thu, 06 Jan 2011 18:45:03 GMT) (full text, mbox, link).


Message #10 received at 608990@bugs.debian.org (full text, mbox, reply):

From: Julien Cristau <jcristau@debian.org>
To: Moritz Muehlenhoff <muehlenhoff@univention.de>, 608990@bugs.debian.org
Subject: Re: Bug#608990: CVE-2010-4538: ENTTEC dissector
Date: Thu, 6 Jan 2011 19:43:26 +0100
[Message part 1 (text/plain, inline)]
user release.debian.org@packages.debian.org
usertag 608990 squeeze-can-defer
tag 608990 squeeze-ignore
kthxbye

On Wed, Jan  5, 2011 at 10:19:00 +0100, Moritz Muehlenhoff wrote:

> Package: wireshark
> Severity: grave
> Tags: security
> 
> This has been assigned CVE-2010-4538:
> https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5539
> 
> Fix:
> http://anonsvn.wireshark.org/viewvc?view=rev&revision=35318
> 
> Please upload a fix for sid and request an unblock and check
> the Lenny status.
> 
Not a release blocker, tagging accordingly.

Cheers,
Julien
[signature.asc (application/pgp-signature, inline)]

Added tag(s) squeeze-ignore. Request was from Julien Cristau <jcristau@debian.org> to control@bugs.debian.org. (Thu, 06 Jan 2011 18:45:04 GMT) (full text, mbox, link).


Reply sent to Balint Reczey <balint@balintreczey.hu>:
You have taken responsibility. (Fri, 14 Jan 2011 10:06:08 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <muehlenhoff@univention.de>:
Bug acknowledged by developer. (Fri, 14 Jan 2011 10:06:08 GMT) (full text, mbox, link).


Message #17 received at 608990-close@bugs.debian.org (full text, mbox, reply):

From: Balint Reczey <balint@balintreczey.hu>
To: 608990-close@bugs.debian.org
Subject: Bug#608990: fixed in wireshark 1.2.11-6
Date: Fri, 14 Jan 2011 10:02:58 +0000
Source: wireshark
Source-Version: 1.2.11-6

We believe that the bug you reported is fixed in the latest version of
wireshark, which is due to be installed in the Debian FTP archive:

tshark_1.2.11-6_i386.deb
  to main/w/wireshark/tshark_1.2.11-6_i386.deb
wireshark-common_1.2.11-6_i386.deb
  to main/w/wireshark/wireshark-common_1.2.11-6_i386.deb
wireshark-dbg_1.2.11-6_i386.deb
  to main/w/wireshark/wireshark-dbg_1.2.11-6_i386.deb
wireshark-dev_1.2.11-6_i386.deb
  to main/w/wireshark/wireshark-dev_1.2.11-6_i386.deb
wireshark_1.2.11-6.debian.tar.gz
  to main/w/wireshark/wireshark_1.2.11-6.debian.tar.gz
wireshark_1.2.11-6.dsc
  to main/w/wireshark/wireshark_1.2.11-6.dsc
wireshark_1.2.11-6_i386.deb
  to main/w/wireshark/wireshark_1.2.11-6_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 608990@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Balint Reczey <balint@balintreczey.hu> (supplier of updated wireshark package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 13 Jan 2011 01:58:46 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg
Architecture: source i386
Version: 1.2.11-6
Distribution: unstable
Urgency: high
Maintainer: Balint Reczey <balint@balintreczey.hu>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description: 
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
Closes: 608990
Changes: 
 wireshark (1.2.11-6) unstable; urgency=high
 .
   * security fixes from Wireshark 1.2.14:
     - FRAsse discovered that the MAC-LTE dissector could overflow a buffer.
       (No assigned CVE number.)
     - FRAsse discovered that the ENTTEC dissector could overflow a buffer.
       (CVE-2010-4538) (Closes: #608990)
Checksums-Sha1: 
 dc04efcb786e53a21563da2bdc4ec63014ef9c2a 1703 wireshark_1.2.11-6.dsc
 27697acaa14302ea2491b25745e94923384b417f 62626 wireshark_1.2.11-6.debian.tar.gz
 ff6ca55166f75746740ee38c512d715b7f17ea18 11708334 wireshark-common_1.2.11-6_i386.deb
 f4e4e1c7fe6dc7166da73190dbe7e57159b4e37d 737262 wireshark_1.2.11-6_i386.deb
 2604810410f3b7d332619d7eb043e42e9ce9b6d6 127792 tshark_1.2.11-6_i386.deb
 bef90e7209fa121fad01765fbfed497c544be5b9 774318 wireshark-dev_1.2.11-6_i386.deb
 6b8d4bf22e47fe4de47a8c69c4108a829cadc211 14684254 wireshark-dbg_1.2.11-6_i386.deb
Checksums-Sha256: 
 4a23a446ba883e4f2e952e17318c317c24149e14285319011d49a3a0692bf9d6 1703 wireshark_1.2.11-6.dsc
 2e3a8a1307b80f3adf383f9a277ea1d8fdfba82f0ff424baf18fb908f6bc63b5 62626 wireshark_1.2.11-6.debian.tar.gz
 cd18de6d6a5cef66b202b80a8d1b4b3348584abc101241513588c4169d1f5b98 11708334 wireshark-common_1.2.11-6_i386.deb
 61e447632727c3c7e2b44a38820f31230d5b74fd3614062969bf1127d9f97cb9 737262 wireshark_1.2.11-6_i386.deb
 c42f33bdb8e7d2cdf698b287bcffedcc5d937ab039c1434f78a20fa706d56b67 127792 tshark_1.2.11-6_i386.deb
 ee99a282457feab565ae362f608f9db1c39029f2856cc9c88b4dce987aca4105 774318 wireshark-dev_1.2.11-6_i386.deb
 93e1d361ad027dae7705d26283d8b432b9a1bc78c8a117c26f0d34e990ef10fe 14684254 wireshark-dbg_1.2.11-6_i386.deb
Files: 
 555012cbaed929f5c93ae9856cd33317 1703 net optional wireshark_1.2.11-6.dsc
 2cdd0019c3387fade93f254df39f18ec 62626 net optional wireshark_1.2.11-6.debian.tar.gz
 87891ddf55c676299fb3de7403cecd08 11708334 net optional wireshark-common_1.2.11-6_i386.deb
 414ee5efb370f8202ae7d0cafdb14ab2 737262 net optional wireshark_1.2.11-6_i386.deb
 bc2a5d8dae44d0c80a7baaf4d4cfd8a1 127792 net optional tshark_1.2.11-6_i386.deb
 bda35b543127ca46afe5ddbedf5efbc7 774318 devel optional wireshark-dev_1.2.11-6_i386.deb
 58dd65bd71b4bc918e13fbce4f1d82ab 14684254 debug extra wireshark-dbg_1.2.11-6_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iD8DBQFNMBj+mSuMdaVnTsERAnnzAKDJNEi/pJFH+vzMMdzPKviDBzg7EQCbBESm
8LC2ffeoOIIGoe91XKosxZA=
=R+MM
-----END PGP SIGNATURE-----





Reply sent to Balint Reczey <balint@balintreczey.hu>:
You have taken responsibility. (Fri, 14 Jan 2011 10:21:06 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <muehlenhoff@univention.de>:
Bug acknowledged by developer. (Fri, 14 Jan 2011 10:21:06 GMT) (full text, mbox, link).


Message #22 received at 608990-close@bugs.debian.org (full text, mbox, reply):

From: Balint Reczey <balint@balintreczey.hu>
To: 608990-close@bugs.debian.org
Subject: Bug#608990: fixed in wireshark 1.4.3-1
Date: Fri, 14 Jan 2011 10:18:15 +0000
Source: wireshark
Source-Version: 1.4.3-1

We believe that the bug you reported is fixed in the latest version of
wireshark, which is due to be installed in the Debian FTP archive:

libwireshark-data_1.4.3-1_all.deb
  to main/w/wireshark/libwireshark-data_1.4.3-1_all.deb
libwireshark-dev_1.4.3-1_i386.deb
  to main/w/wireshark/libwireshark-dev_1.4.3-1_i386.deb
libwireshark0_1.4.3-1_i386.deb
  to main/w/wireshark/libwireshark0_1.4.3-1_i386.deb
libwiretap-dev_1.4.3-1_i386.deb
  to main/w/wireshark/libwiretap-dev_1.4.3-1_i386.deb
libwiretap0_1.4.3-1_i386.deb
  to main/w/wireshark/libwiretap0_1.4.3-1_i386.deb
libwsutil-dev_1.4.3-1_i386.deb
  to main/w/wireshark/libwsutil-dev_1.4.3-1_i386.deb
libwsutil0_1.4.3-1_i386.deb
  to main/w/wireshark/libwsutil0_1.4.3-1_i386.deb
tshark_1.4.3-1_i386.deb
  to main/w/wireshark/tshark_1.4.3-1_i386.deb
wireshark-common_1.4.3-1_i386.deb
  to main/w/wireshark/wireshark-common_1.4.3-1_i386.deb
wireshark-dbg_1.4.3-1_i386.deb
  to main/w/wireshark/wireshark-dbg_1.4.3-1_i386.deb
wireshark-dev_1.4.3-1_i386.deb
  to main/w/wireshark/wireshark-dev_1.4.3-1_i386.deb
wireshark-doc_1.4.3-1_all.deb
  to main/w/wireshark/wireshark-doc_1.4.3-1_all.deb
wireshark_1.4.3-1.debian.tar.gz
  to main/w/wireshark/wireshark_1.4.3-1.debian.tar.gz
wireshark_1.4.3-1.dsc
  to main/w/wireshark/wireshark_1.4.3-1.dsc
wireshark_1.4.3-1_i386.deb
  to main/w/wireshark/wireshark_1.4.3-1_i386.deb
wireshark_1.4.3.orig.tar.bz2
  to main/w/wireshark/wireshark_1.4.3.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 608990@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Balint Reczey <balint@balintreczey.hu> (supplier of updated wireshark package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Wed, 12 Jan 2011 15:31:35 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg wireshark-doc libwireshark0 libwsutil0 libwsutil-dev libwireshark-data libwireshark-dev libwiretap0 libwiretap-dev
Architecture: source i386 all
Version: 1.4.3-1
Distribution: experimental
Urgency: high
Maintainer: Balint Reczey <balint@balintreczey.hu>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description: 
 libwireshark-data - a network packet dissection library -- data files
 libwireshark-dev - a network packet dissection library -- development files
 libwireshark0 - a network packet dissection library -- shared library
 libwiretap-dev - a network packet capture library -- development files
 libwiretap0 - a network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil0 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Closes: 608990
Changes: 
 wireshark (1.4.3-1) experimental; urgency=high
 .
   * New upstream release 1.4.3
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.4.3.html
     - security fixes
        - FRAsse discovered that the MAC-LTE dissector could overflow a buffer.
          (No assigned CVE number.)
        - FRAsse discovered that the ENTTEC dissector could overflow a buffer.
          (CVE-2010-4538) (Closes: #608990)
        - The ASN.1 BER dissector could assert and make Wireshark exit
          prematurely. (No assigned CVE number.)
   * drop 25_libwsutil-version.patch since it has been integrated upstream
Checksums-Sha1: 
 9609f2a22c3e38bd275eeb3b7a25346f00a9f7f5 1834 wireshark_1.4.3-1.dsc
 776c757e6a6a085232ac843ec28b026bf4ca9c8d 20469021 wireshark_1.4.3.orig.tar.bz2
 33b3768c0bf15643d00957d1e0ffe71e8b987aea 55994 wireshark_1.4.3-1.debian.tar.gz
 c92cfc431be48e4c5501b21c5ada3f66b9d077fc 1363862 wireshark-common_1.4.3-1_i386.deb
 5e7afbdd87fdc7a5645e0c9da1e108c42d0fedb9 784248 wireshark_1.4.3-1_i386.deb
 d5d97f5d9dc92c4fcfa338c05fcb712cb42d9332 138292 tshark_1.4.3-1_i386.deb
 82c2155f5c8c89c5263eb74e1d66ef9e69a2d7d6 165422 wireshark-dev_1.4.3-1_i386.deb
 062c15d57253e84f02e61b83ec6d0ba06a6a1de9 16309740 wireshark-dbg_1.4.3-1_i386.deb
 dff4546b29d2fe1dd057f24413616d28312583a9 3465340 wireshark-doc_1.4.3-1_all.deb
 cc70e1a6f6362d25386bf288ba17ae3d55e339d7 9405140 libwireshark0_1.4.3-1_i386.deb
 223b09a22fa7e435c03dfa76117e2a01e106a964 33662 libwsutil0_1.4.3-1_i386.deb
 a13bec1bceee2c6497dc1da9bbe9af2719d78e71 37184 libwsutil-dev_1.4.3-1_i386.deb
 e8ba8cb9781e0957ad3c63ea0b33ec96e3a5f966 2207598 libwireshark-data_1.4.3-1_all.deb
 2b3d53b4b198ec3c98d607e2631e6a9a982a6d84 866590 libwireshark-dev_1.4.3-1_i386.deb
 06097e090921e9734fe13abc06b3434cf65864a2 157768 libwiretap0_1.4.3-1_i386.deb
 038c8d5c3f669bfb8add1c95ce855b6d87b80588 57930 libwiretap-dev_1.4.3-1_i386.deb
Checksums-Sha256: 
 1300b652fc9acbfc8ec2a4fd604130d70dc41d49770f609b142dd3fdadfb8053 1834 wireshark_1.4.3-1.dsc
 3ec9b709ea0e2b26c4d5869374a9013a5c7ca4493f2a2a64640824c5a477eda6 20469021 wireshark_1.4.3.orig.tar.bz2
 cd1cffc727d9f88b6d8d2f8ce446a4b82709423d29d0bb8d77d5495ceb7c73a7 55994 wireshark_1.4.3-1.debian.tar.gz
 079a6e4fa18fa33ece45a4b487053374533ef7ef8851af62e49a1eb8f25b1359 1363862 wireshark-common_1.4.3-1_i386.deb
 37180f82ffe5fe6c6b405b8ab2bbeca7a8d7f426ab81ccb1ba99ce37b743c87e 784248 wireshark_1.4.3-1_i386.deb
 26d8d2b656b922a453bfe687d7e02df72d927920aee88e374545791696bb1fad 138292 tshark_1.4.3-1_i386.deb
 d718dbf59ade556da56529a9a181601994e600da18c643dfea6335eb8a131c0b 165422 wireshark-dev_1.4.3-1_i386.deb
 fbf4ae05cb76e19915f0fd0716ad90ef01d3ce6ac4b6a1aba594940e9601d16a 16309740 wireshark-dbg_1.4.3-1_i386.deb
 b3dc4e3831081a1742843f5c344373048fc9f1b096db54d6d247cba609e6833c 3465340 wireshark-doc_1.4.3-1_all.deb
 33a713f2372b9e0f77844d08cd1abf7457be1322e510c97634a3bf85589e3280 9405140 libwireshark0_1.4.3-1_i386.deb
 48e27f4c257e3ea8e90c868ea5a0f058c34acfd21cf212688088bc6e245170d4 33662 libwsutil0_1.4.3-1_i386.deb
 49161800bc9472f9fb831bcfd68616927ce791df57ee6bdbb685f1370bec4d54 37184 libwsutil-dev_1.4.3-1_i386.deb
 2c67bc4d93870f26192497bf8dcf5bfeb0277155c19634f175afd180996d3e55 2207598 libwireshark-data_1.4.3-1_all.deb
 2aaff0375323fd98d736c8392d175a58b36210dd45b28b2c724805252c4fa0df 866590 libwireshark-dev_1.4.3-1_i386.deb
 b053a9946a680d8ceec2a86d08c61df97402250f7a8155900c2df376f2bffa1d 157768 libwiretap0_1.4.3-1_i386.deb
 6e9cfdf9840541ce336f05973410a6cb8f3ae0aa0145c9591a4c1261885e68b4 57930 libwiretap-dev_1.4.3-1_i386.deb
Files: 
 ea7e7b378865d0b60c20de0493b71618 1834 net optional wireshark_1.4.3-1.dsc
 ac3dcc8c128c38d9ef3d9c93d1dec83e 20469021 net optional wireshark_1.4.3.orig.tar.bz2
 ffe8f3081f92f46f2ded5eda0e28e6b0 55994 net optional wireshark_1.4.3-1.debian.tar.gz
 738d3ac26a0c0af17044f97c7200fedb 1363862 net optional wireshark-common_1.4.3-1_i386.deb
 42c38e51a388eb98bd31b7914e54b61e 784248 net optional wireshark_1.4.3-1_i386.deb
 c1621568e86eb5edf1d18c8e0177a98a 138292 net optional tshark_1.4.3-1_i386.deb
 201db3a16d128a347d418f96dbe07609 165422 devel optional wireshark-dev_1.4.3-1_i386.deb
 fbf5a27e94cad9766d11e52a4b41fe0a 16309740 debug extra wireshark-dbg_1.4.3-1_i386.deb
 ae7514d83b96702d5b8d3a2fb5d705d6 3465340 doc extra wireshark-doc_1.4.3-1_all.deb
 8644da95dea97c224f804750c4be5da1 9405140 libs optional libwireshark0_1.4.3-1_i386.deb
 8292f985fbdd15ab46e188079a5b504c 33662 libs optional libwsutil0_1.4.3-1_i386.deb
 53f89251c2741978924c8d137c0a5df7 37184 libdevel optional libwsutil-dev_1.4.3-1_i386.deb
 9e1f7c3abcae54664be1bd767bc6da5b 2207598 libs optional libwireshark-data_1.4.3-1_all.deb
 45e076dfc510dbfd7d562ba493e110ab 866590 libdevel optional libwireshark-dev_1.4.3-1_i386.deb
 8d8e4fb75dba2bf24cff1c92cf687df0 157768 libs optional libwiretap0_1.4.3-1_i386.deb
 74c465e990bc595eaf5a2aa534fff37f 57930 libdevel optional libwiretap-dev_1.4.3-1_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iD8DBQFNMBkTmSuMdaVnTsERAn4pAKDwirvtioNnnboJAKg+9Co3/MzyDgCg4Bmr
lQE0qACVByYu28z/zLfsdz0=
=ZQKF
-----END PGP SIGNATURE-----





Reply sent to Balint Reczey <balint@balintreczey.hu>:
You have taken responsibility. (Mon, 17 Jan 2011 02:00:06 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <muehlenhoff@univention.de>:
Bug acknowledged by developer. (Mon, 17 Jan 2011 02:00:06 GMT) (full text, mbox, link).


Message #27 received at 608990-close@bugs.debian.org (full text, mbox, reply):

From: Balint Reczey <balint@balintreczey.hu>
To: 608990-close@bugs.debian.org
Subject: Bug#608990: fixed in wireshark 1.0.2-3+lenny12
Date: Mon, 17 Jan 2011 01:58:24 +0000
Source: wireshark
Source-Version: 1.0.2-3+lenny12

We believe that the bug you reported is fixed in the latest version of
wireshark, which is due to be installed in the Debian FTP archive:

tshark_1.0.2-3+lenny12_amd64.deb
  to main/w/wireshark/tshark_1.0.2-3+lenny12_amd64.deb
wireshark-common_1.0.2-3+lenny12_amd64.deb
  to main/w/wireshark/wireshark-common_1.0.2-3+lenny12_amd64.deb
wireshark-dev_1.0.2-3+lenny12_amd64.deb
  to main/w/wireshark/wireshark-dev_1.0.2-3+lenny12_amd64.deb
wireshark_1.0.2-3+lenny12.diff.gz
  to main/w/wireshark/wireshark_1.0.2-3+lenny12.diff.gz
wireshark_1.0.2-3+lenny12.dsc
  to main/w/wireshark/wireshark_1.0.2-3+lenny12.dsc
wireshark_1.0.2-3+lenny12_amd64.deb
  to main/w/wireshark/wireshark_1.0.2-3+lenny12_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 608990@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Balint Reczey <balint@balintreczey.hu> (supplier of updated wireshark package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Wed, 05 Jan 2011 23:35:38 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev
Architecture: source amd64
Version: 1.0.2-3+lenny12
Distribution: stable-security
Urgency: high
Maintainer: Frederic Peters <fpeters@debian.org>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description: 
 tshark     - network traffic analyzer (console)
 wireshark  - network traffic analyzer
 wireshark-common - network traffic analyser (common files)
 wireshark-dev - network traffic analyser (development tools)
Closes: 608990
Changes: 
 wireshark (1.0.2-3+lenny12) stable-security; urgency=high
 .
   * Fix an overflow in the ENTTEC dissector (CVE-2010-4538)
     (Closes: #608990)
Checksums-Sha1: 
 9620f4ffda48e0ca9af6a57a0b194d8dbaea0b9a 1506 wireshark_1.0.2-3+lenny12.dsc
 711706166b3d283ac41bef0b0f1a80793fd3d45b 121838 wireshark_1.0.2-3+lenny12.diff.gz
 1ff5629a415ce0dc5b52b032ff482a44fde21859 11867576 wireshark-common_1.0.2-3+lenny12_amd64.deb
 3940bdd0087c0094a4ecd04f894f8493c70c8d46 659782 wireshark_1.0.2-3+lenny12_amd64.deb
 5270c939af7b6b8983aea79b03f57cecb000c5f6 119404 tshark_1.0.2-3+lenny12_amd64.deb
 856d2c13807a50cad1dd20916a69038f21a90714 568890 wireshark-dev_1.0.2-3+lenny12_amd64.deb
Checksums-Sha256: 
 3f3c5626a31b4cb74cf8c9e90e1f98086a49e29e320b97554c2bafd5df0ca562 1506 wireshark_1.0.2-3+lenny12.dsc
 593993427284b66d959ac3498f9dc7ff49a6e549f2d8a1f46fb0bd782ab3266a 121838 wireshark_1.0.2-3+lenny12.diff.gz
 40456bb74975a91fc14413948ffe971d75a3a77e7f4de93192e41920bc5e732f 11867576 wireshark-common_1.0.2-3+lenny12_amd64.deb
 ae9fd1d4dddca943652684725c1c2f75b94345472f0eebb94eebae237ec34b8e 659782 wireshark_1.0.2-3+lenny12_amd64.deb
 49fe9276b6fb674de347c1b423f79c7b4aad75da69fabc6ac2cde744bdf5e5ff 119404 tshark_1.0.2-3+lenny12_amd64.deb
 80530bdbaeb698257c8236ac5dc2947defff32042aa244a5a0d1e26b0f489344 568890 wireshark-dev_1.0.2-3+lenny12_amd64.deb
Files: 
 c133a29efa5366347f21b7fb6894376e 1506 net optional wireshark_1.0.2-3+lenny12.dsc
 02f5a83304011a1c050c09ae8d23952e 121838 net optional wireshark_1.0.2-3+lenny12.diff.gz
 b5b532989e32cb1aa8cebbb128131dd6 11867576 net optional wireshark-common_1.0.2-3+lenny12_amd64.deb
 c4761f013420a520c3a9a6448cf17779 659782 net optional wireshark_1.0.2-3+lenny12_amd64.deb
 e4e3df81dfc7f593d03069e667f41d85 119404 net optional tshark_1.0.2-3+lenny12_amd64.deb
 eede32cdcea76b94b22c93ee2ca18624 568890 devel optional wireshark-dev_1.0.2-3+lenny12_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk0sUM4ACgkQ0/r2+3z8lN2XtgCfRxdoxLJF3zW/hfkQppFLlULt
RS0AoJhD5jluGhmFsRHVjKikMSQwcnz6
=aSvG
-----END PGP SIGNATURE-----





Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Sun, 20 Feb 2011 07:35:01 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 16:13:35 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.