[manjaro-security] [arch-security] [ASA-201603-16] wireshark-qt: denial of service

Remi Gacogne rgacogne at archlinux.org
Sat Mar 12 17:43:42 CET 2016


Arch Linux Security Advisory ASA-201603-16
==========================================

Severity: Medium
Date    : 2016-03-12
CVE-ID  : CVE-2016-2522 CVE-2016-2523 CVE-2016-2524 CVE-2016-2525
CVE-2016-2526 CVE-2016-2527 CVE-2016-2528 CVE-2016-2529 CVE-2016-2530
CVE-2016-2531 CVE-2016-2532
Package : wireshark-qt
Type    : denial of service
Remote  : Yes
Link    : https://wiki.archlinux.org/index.php/CVE

Summary
=======

The package wireshark-qt before version 2.0.2-1 is vulnerable to denial
of service.

Resolution
==========

Upgrade to 2.0.2-1.

# pacman -Syu "wireshark-qt>=2.0.2-1"

The problem has been fixed upstream in version 2.0.2.

Workaround
==========

None.

Description
===========

- CVE-2016-2522:

The dissect_ber_constrained_bitstring function in
epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark
2.0.x before 2.0.2 does not verify that a certain length is nonzero,
which allows remote attackers to cause a denial of service
(out-of-bounds read and application crash) via a crafted packet.

- CVE-2016-2523:

The dnp3_al_process_object function in epan/dissectors/packet-dnp.c in
the DNP3 dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before
2.0.2 allows remote attackers to cause a denial of service (infinite
loop) via a crafted packet.

- CVE-2016-2524:

epan/dissectors/packet-x509af.c in the X.509AF dissector in Wireshark
2.0.x before 2.0.2 mishandles the algorithm ID, which allows remote
attackers to cause a denial of service (application crash) via a crafted
packet.

- CVE-2016-2525:

epan/dissectors/packet-http2.c in the HTTP/2 dissector in Wireshark
2.0.x before 2.0.2 does not limit the amount of header data, which
allows remote attackers to cause a denial of service (memory consumption
or application crash) via a crafted packet.

- CVE-2016-2526:

epan/dissectors/packet-hiqnet.c in the HiQnet dissector in Wireshark
2.0.x before 2.0.2 does not validate the data type, which allows remote
attackers to cause a denial of service (out-of-bounds read and
application crash) via a crafted packet.

- CVE-2016-2527:

wiretap/nettrace_3gpp_32_423.c in the 3GPP TS 32.423 Trace file parser
in Wireshark 2.0.x before 2.0.2 does not ensure that a '\\0' character
is present at the end of certain strings, which allows remote attackers
to cause a denial of service (stack-based buffer overflow and
application crash) via a crafted file.

- CVE-2016-2528:

The dissect_nhdr_extopt function in epan/dissectors/packet-lbmc.c in the
LBMC dissector in Wireshark 2.0.x before 2.0.2 does not validate length
values, which allows remote attackers to cause a denial of service
(stack-based buffer overflow and application crash) via a crafted packet.

- CVE-2016-2529:

The iseries_check_file_type function in wiretap/iseries.c in the iSeries
file parser in Wireshark 2.0.x before 2.0.2 does not consider that a
line may lack the "OBJECT PROTOCOL" substring, which allows remote
attackers to cause a denial of service (out-of-bounds read and
application crash) via a crafted file.

- CVE-2016-2530:

The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in
the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before
2.0.2 mishandles the case of an unrecognized TLV type, which allows
remote attackers to cause a denial of service (out-of-bounds read and
application crash) via a crafted packet, a different vulnerability than
CVE-2016-2531.

- CVe-2016-2531:

Off-by-one error in epan/dissectors/packet-rsl.c in the RSL dissector in
Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote
attackers to cause a denial of service (out-of-bounds read and
application crash) via a crafted packet that triggers a 0xff tag value,
a different vulnerability than CVE-2016-2530.

- CVE-2016-2532:

The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c in
the LLRP dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before
2.0.2 does not limit the recursion depth, which allows remote attackers
to cause a denial of service (memory consumption or application crash)
via a crafted packet.

Impact
======

A remote attacker can crash Wireshark by injecting a malformed packet
onto the wire or by convincing someone to read a malformed packet trace
file.

References
==========

https://bugs.archlinux.org/task/48536
https://www.wireshark.org/security/wnpa-sec-2016-02.html
https://www.wireshark.org/security/wnpa-sec-2016-03.html
https://www.wireshark.org/security/wnpa-sec-2016-04.html
https://www.wireshark.org/security/wnpa-sec-2016-05.html
https://www.wireshark.org/security/wnpa-sec-2016-06.html
https://www.wireshark.org/security/wnpa-sec-2016-07.html
https://www.wireshark.org/security/wnpa-sec-2016-08.html
https://www.wireshark.org/security/wnpa-sec-2016-09.html
https://www.wireshark.org/security/wnpa-sec-2016-10.html
https://www.wireshark.org/security/wnpa-sec-2016-11.html
https://www.wireshark.org/security/wnpa-sec-2016-12.html
https://www.wireshark.org/security/wnpa-sec-2016-13.html
https://www.wireshark.org/security/wnpa-sec-2016-14.html
https://www.wireshark.org/security/wnpa-sec-2016-15.html
https://www.wireshark.org/security/wnpa-sec-2016-16.html
https://www.wireshark.org/security/wnpa-sec-2016-17.html
https://www.wireshark.org/security/wnpa-sec-2016-18.html
https://access.redhat.com/security/cve/CVE-2016-2522
https://access.redhat.com/security/cve/CVE-2016-2523
https://access.redhat.com/security/cve/CVE-2016-2524
https://access.redhat.com/security/cve/CVE-2016-2525
https://access.redhat.com/security/cve/CVE-2016-2526
https://access.redhat.com/security/cve/CVE-2016-2527
https://access.redhat.com/security/cve/CVE-2016-2528
https://access.redhat.com/security/cve/CVE-2016-2529
https://access.redhat.com/security/cve/CVE-2016-2530
https://access.redhat.com/security/cve/CVE-2016-2531
https://access.redhat.com/security/cve/CVE-2016-2532


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 801 bytes
Desc: OpenPGP digital signature
URL: <http://lists.manjaro.org/pipermail/manjaro-security/attachments/20160312/751edc8d/attachment.pgp>


More information about the manjaro-security mailing list