Security update for wireshark

Announcement ID: SUSE-SU-2016:1345-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-2523 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2530 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2531 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2532 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves four vulnerabilities can now be installed.

Description:

This update to Wireshark 1 12.11 fixes a number issues in protocol dissectors that could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file.

  • The PKTC dissector could crash (wnpa-sec-2016-22)
  • The PKTC dissector could crash (wnpa-sec-2016-23)
  • The IAX2 dissector could go into an infinite loop (wnpa-sec-2016-24)
  • Wireshark and TShark could exhaust the stack (wnpa-sec-2016-25)
  • The GSM CBCH dissector could crash (wnpa-sec-2016-26)
  • The NCP dissector could crash (wnpa-sec-2016-28)
  • CVE-2016-2523: DNP dissector infinite loop (wnpa-sec-2016-03)
  • CVE-2016-2530: RSL dissector crash (wnpa-sec-2016-10)
  • CVE-2016-2531: RSL dissector crash (wnpa-sec-2016-10)
  • CVE-2016-2532: LLRP dissector crash (wnpa-sec-2016-11)
  • GSM A-bis OML dissector crash (wnpa-sec-2016-14)
  • ASN.1 BER dissector crash (wnpa-sec-2016-15)
  • ASN.1 BER dissector crash (wnpa-sec-2016-18)

Also containsfurther bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.11.html https://www.wireshark.org/docs/relnotes/wireshark-1.12.10.html

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-wireshark-12565=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-wireshark-12565=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-wireshark-12565=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64 i586)
    • wireshark-1.12.11-0.18.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • wireshark-devel-1.12.11-0.18.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • wireshark-1.12.11-0.18.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • wireshark-1.12.11-0.18.1

References: