SUSE-SU-2016:0110-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:0110-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:0110-1
Related
Published
2016-01-13T15:14:15Z
Modified
2016-01-13T15:14:15Z
Summary
Security update for wireshark
Details

This update contains Wireshark 1.12.9 and fixes the following issues:

  • CVE-2015-7830: pcapng file parser could crash while copying an interface filter (bsc#950437)
  • CVE-2015-8711: epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate conversation data, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet.
  • CVE-2015-8712: The dissecthsdschchannelinfo function in epan/dissectors/packet-umtsfp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.9 does not validate the number of PDUs, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
  • CVE-2015-8713: epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.9 does not properly reserve memory for channel ID mappings, which allows remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted packet.
  • CVE-2015-8714: The dissectdcomOBJREF function in epan/dissectors/packet-dcom.c in the DCOM dissector in Wireshark 1.12.x before 1.12.9 does not initialize a certain IPv4 data structure, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
  • CVE-2015-8715: epan/dissectors/packet-alljoyn.c in the AllJoyn dissector in Wireshark 1.12.x before 1.12.9 does not check for empty arguments, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
  • CVE-2015-8716: The initt38info_conv function in epan/dissectors/packet-t38.c in the T.38 dissector in Wireshark 1.12.x before 1.12.9 does not ensure that a conversation exists, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
  • CVE-2015-8717: The dissect_sdp function in epan/dissectors/packet-sdp.c in the SDP dissector in Wireshark 1.12.x before 1.12.9 does not prevent use of a negative media count, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
  • CVE-2015-8718: Double free vulnerability in epan/dissectors/packet-nlm.c in the NLM dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1, when the 'Match MSG/RES packets for async NLM' option is enabled, allows remote attackers to cause a denial of service (application crash) via a crafted packet.
  • CVE-2015-8719: The dissectdnsanswer function in epan/dissectors/packet-dns.c in the DNS dissector in Wireshark 1.12.x before 1.12.9 mishandles the EDNS0 Client Subnet option, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
  • CVE-2015-8720: The dissectberGeneralizedTime function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 improperly checks an sscanf return value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
  • CVE-2015-8721: Buffer overflow in the tvbuncompress function in epan/tvbuffzlib.c in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 allows remote attackers to cause a denial of service (application crash) via a crafted packet with zlib compression.
  • CVE-2015-8722: epan/dissectors/packet-sctp.c in the SCTP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the frame pointer, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet.
  • CVE-2015-8723: The AirPDcapPacketProcess function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationship between the total length and the capture length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted
  • CVE-2015-8724: The AirPDcapDecryptWPABroadcastKey function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not verify the WPA broadcast key length, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.
  • CVE-2015-8725: The dissectdiameterbaseframedipv6_prefix function in epan/dissectors/packet-diameter.c in the DIAMETER dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the IPv6 prefix length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.
  • CVE-2015-8726: wiretap/vwr.c in the VeriWave file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate certain signature and Modulation and Coding Scheme (MCS) data, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file.
  • CVE-2015-8727: The dissectrsvpcommon function in epan/dissectors/packet-rsvp.c in the RSVP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not properly maintain request-key data, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.
  • CVE-2015-8728: The Mobile Identity parser in (1) epan/dissectors/packet-ansia.c in the ANSI A dissector and (2) epan/dissectors/packet-gsmacommon.c in the GSM A dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 improperly uses the tvbbcddigtowmempacket_str function, which allows remote attackers to cause a denial of service (buffer overflow and application crash) via a crafted packet.
  • CVE-2015-8729: The ascend_seek function in wiretap/ascendtext.c in the Ascend file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not ensure the presence of a '\0' character at the end of a date string, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file.
  • CVE-2015-8730: epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the number of items, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted packet.
  • CVE-2015-8731: The dissctrslipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not reject unknown TLV types, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.
  • CVE-2015-8732: The dissectzclpwrprofpwrprofstatersp function in epan/dissectors/packet-zbee-zcl-general.c in the ZigBee ZCL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the Total Profile Number field, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.
  • CVE-2015-8733: The ngsnifferprocessrecord function in wiretap/ngsniffer.c in the Sniffer file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationships between record lengths and record header lengths, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file.
References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP3 / wireshark

Package

Name
wireshark
Purl
purl:rpm/suse/wireshark&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.9-0.12.1

Ecosystem specific

{
    "binaries": [
        {
            "wireshark-devel": "1.12.9-0.12.1",
            "wireshark": "1.12.9-0.12.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 11 SP4 / wireshark

Package

Name
wireshark
Purl
purl:rpm/suse/wireshark&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.9-0.12.1

Ecosystem specific

{
    "binaries": [
        {
            "wireshark-devel": "1.12.9-0.12.1",
            "wireshark": "1.12.9-0.12.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP3 / wireshark

Package

Name
wireshark
Purl
purl:rpm/suse/wireshark&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.9-0.12.1

Ecosystem specific

{
    "binaries": [
        {
            "wireshark": "1.12.9-0.12.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP4 / wireshark

Package

Name
wireshark
Purl
purl:rpm/suse/wireshark&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.9-0.12.1

Ecosystem specific

{
    "binaries": [
        {
            "wireshark": "1.12.9-0.12.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3 / wireshark

Package

Name
wireshark
Purl
purl:rpm/suse/wireshark&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.9-0.12.1

Ecosystem specific

{
    "binaries": [
        {
            "wireshark": "1.12.9-0.12.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-TERADATA / wireshark

Package

Name
wireshark
Purl
purl:rpm/suse/wireshark&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-TERADATA

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.9-0.12.1

Ecosystem specific

{
    "binaries": [
        {
            "wireshark": "1.12.9-0.12.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP3 / wireshark

Package

Name
wireshark
Purl
purl:rpm/suse/wireshark&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.9-0.12.1

Ecosystem specific

{
    "binaries": [
        {
            "wireshark": "1.12.9-0.12.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / wireshark

Package

Name
wireshark
Purl
purl:rpm/suse/wireshark&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.9-0.12.1

Ecosystem specific

{
    "binaries": [
        {
            "wireshark": "1.12.9-0.12.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / wireshark

Package

Name
wireshark
Purl
purl:rpm/suse/wireshark&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.9-0.12.1

Ecosystem specific

{
    "binaries": [
        {
            "wireshark": "1.12.9-0.12.1"
        }
    ]
}