Your message dated Fri, 14 Jan 2011 10:02:58 +0000
with message-id <e1pdguk-0003at...@franck.debian.org>
and subject line Bug#608990: fixed in wireshark 1.2.11-6
has caused the Debian Bug report #608990,
regarding CVE-2010-4538: ENTTEC dissector
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
608990: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608990
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wireshark
Severity: grave
Tags: security

This has been assigned CVE-2010-4538:
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5539

Fix:
http://anonsvn.wireshark.org/viewvc?view=rev&revision=35318

Please upload a fix for sid and request an unblock and check
the Lenny status.

Cheers,
        Moritz



--- End Message ---
--- Begin Message ---
Source: wireshark
Source-Version: 1.2.11-6

We believe that the bug you reported is fixed in the latest version of
wireshark, which is due to be installed in the Debian FTP archive:

tshark_1.2.11-6_i386.deb
  to main/w/wireshark/tshark_1.2.11-6_i386.deb
wireshark-common_1.2.11-6_i386.deb
  to main/w/wireshark/wireshark-common_1.2.11-6_i386.deb
wireshark-dbg_1.2.11-6_i386.deb
  to main/w/wireshark/wireshark-dbg_1.2.11-6_i386.deb
wireshark-dev_1.2.11-6_i386.deb
  to main/w/wireshark/wireshark-dev_1.2.11-6_i386.deb
wireshark_1.2.11-6.debian.tar.gz
  to main/w/wireshark/wireshark_1.2.11-6.debian.tar.gz
wireshark_1.2.11-6.dsc
  to main/w/wireshark/wireshark_1.2.11-6.dsc
wireshark_1.2.11-6_i386.deb
  to main/w/wireshark/wireshark_1.2.11-6_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 608...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Balint Reczey <bal...@balintreczey.hu> (supplier of updated wireshark package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 13 Jan 2011 01:58:46 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg
Architecture: source i386
Version: 1.2.11-6
Distribution: unstable
Urgency: high
Maintainer: Balint Reczey <bal...@balintreczey.hu>
Changed-By: Balint Reczey <bal...@balintreczey.hu>
Description: 
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
Closes: 608990
Changes: 
 wireshark (1.2.11-6) unstable; urgency=high
 .
   * security fixes from Wireshark 1.2.14:
     - FRAsse discovered that the MAC-LTE dissector could overflow a buffer.
       (No assigned CVE number.)
     - FRAsse discovered that the ENTTEC dissector could overflow a buffer.
       (CVE-2010-4538) (Closes: #608990)
Checksums-Sha1: 
 dc04efcb786e53a21563da2bdc4ec63014ef9c2a 1703 wireshark_1.2.11-6.dsc
 27697acaa14302ea2491b25745e94923384b417f 62626 wireshark_1.2.11-6.debian.tar.gz
 ff6ca55166f75746740ee38c512d715b7f17ea18 11708334 
wireshark-common_1.2.11-6_i386.deb
 f4e4e1c7fe6dc7166da73190dbe7e57159b4e37d 737262 wireshark_1.2.11-6_i386.deb
 2604810410f3b7d332619d7eb043e42e9ce9b6d6 127792 tshark_1.2.11-6_i386.deb
 bef90e7209fa121fad01765fbfed497c544be5b9 774318 wireshark-dev_1.2.11-6_i386.deb
 6b8d4bf22e47fe4de47a8c69c4108a829cadc211 14684254 
wireshark-dbg_1.2.11-6_i386.deb
Checksums-Sha256: 
 4a23a446ba883e4f2e952e17318c317c24149e14285319011d49a3a0692bf9d6 1703 
wireshark_1.2.11-6.dsc
 2e3a8a1307b80f3adf383f9a277ea1d8fdfba82f0ff424baf18fb908f6bc63b5 62626 
wireshark_1.2.11-6.debian.tar.gz
 cd18de6d6a5cef66b202b80a8d1b4b3348584abc101241513588c4169d1f5b98 11708334 
wireshark-common_1.2.11-6_i386.deb
 61e447632727c3c7e2b44a38820f31230d5b74fd3614062969bf1127d9f97cb9 737262 
wireshark_1.2.11-6_i386.deb
 c42f33bdb8e7d2cdf698b287bcffedcc5d937ab039c1434f78a20fa706d56b67 127792 
tshark_1.2.11-6_i386.deb
 ee99a282457feab565ae362f608f9db1c39029f2856cc9c88b4dce987aca4105 774318 
wireshark-dev_1.2.11-6_i386.deb
 93e1d361ad027dae7705d26283d8b432b9a1bc78c8a117c26f0d34e990ef10fe 14684254 
wireshark-dbg_1.2.11-6_i386.deb
Files: 
 555012cbaed929f5c93ae9856cd33317 1703 net optional wireshark_1.2.11-6.dsc
 2cdd0019c3387fade93f254df39f18ec 62626 net optional 
wireshark_1.2.11-6.debian.tar.gz
 87891ddf55c676299fb3de7403cecd08 11708334 net optional 
wireshark-common_1.2.11-6_i386.deb
 414ee5efb370f8202ae7d0cafdb14ab2 737262 net optional 
wireshark_1.2.11-6_i386.deb
 bc2a5d8dae44d0c80a7baaf4d4cfd8a1 127792 net optional tshark_1.2.11-6_i386.deb
 bda35b543127ca46afe5ddbedf5efbc7 774318 devel optional 
wireshark-dev_1.2.11-6_i386.deb
 58dd65bd71b4bc918e13fbce4f1d82ab 14684254 debug extra 
wireshark-dbg_1.2.11-6_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iD8DBQFNMBj+mSuMdaVnTsERAnnzAKDJNEi/pJFH+vzMMdzPKviDBzg7EQCbBESm
8LC2ffeoOIIGoe91XKosxZA=
=R+MM
-----END PGP SIGNATURE-----



--- End Message ---

Reply via email to