Arch Linux Security Advisory ASA-201609-27
=========================================
Severity: Medium
Date    : 2016-09-26
CVE-ID  : CVE-2016-7175 CVE-2016-7176 CVE-2016-7177 CVE-2016-7178
          CVE-2016-7179 CVE-2016-7180
Package : wireshark-cli
Type    : denial of service
Remote  : Yes
Link    : https://wiki.archlinux.org/title/CVE

Summary
======
The package wireshark-cli before version 2.2.0-2 is vulnerable to
denial of service.

Resolution
=========
Upgrade to 2.2.0-2.

# pacman -Syu "wireshark-cli>=2.2.0-2"

The problems have been fixed upstream in version 2.2.0.

Workaround
=========
None.

Description
==========
- CVE-2016-7175 (denial of service)

It may be possible to make Wireshark crash via the QNX6 QNET dissector
by injecting a malformed packet onto the wire or by convincing someone
to read a malformed packet trace file.

- CVE-2016-7176 (denial of service)

It may be possible to make Wireshark crash via the H.225 dissector by
injecting a malformed packet onto the wire or by convincing someone to
read a malformed packet trace file.

- CVE-2016-7177 (denial of service)

It may be possible to make Wireshark crash via the Catapult DCT2000
dissector by injecting a malformed packet onto the wire or by
convincing someone to read a malformed packet trace file.

- CVE-2016-7178 (denial of service)

It may be possible to make Wireshark crash via the UMTS FP dissector by
injecting a malformed packet onto the wire or by convincing someone to
read a malformed packet trace file.

- CVE-2016-7179 (denial of service)

It may be possible to make Wireshark crash via the Catapult DCT2000
dissector by injecting a malformed packet onto the wire or by
convincing someone to read a malformed packet trace file.

- CVE-2016-7180 (denial of service)

It may be possible to make Wireshark crash via the IPMI Trace dissector
by injecting a malformed packet onto the wire or by convincing someone
to read a malformed packet trace file.

Impact
=====
A remote attacker is able use specially crafted packets to perform a
denial of service attack via various vectors.

References
=========
https://www.wireshark.org/security/wnpa-sec-2016-50.html
https://www.wireshark.org/security/wnpa-sec-2016-51.html
https://www.wireshark.org/security/wnpa-sec-2016-52.html
https://www.wireshark.org/security/wnpa-sec-2016-53.html
https://www.wireshark.org/security/wnpa-sec-2016-54.html
https://www.wireshark.org/security/wnpa-sec-2016-55.html
https://access.redhat.com/security/cve/CVE-2016-7175
https://access.redhat.com/security/cve/CVE-2016-7176
https://access.redhat.com/security/cve/CVE-2016-7177
https://access.redhat.com/security/cve/CVE-2016-7178
https://access.redhat.com/security/cve/CVE-2016-7179
https://access.redhat.com/security/cve/CVE-2016-7180

ArchLinux: 201609-27: wireshark-cli: denial of service

September 26, 2016

Summary

- CVE-2016-7175 (denial of service) It may be possible to make Wireshark crash via the QNX6 QNET dissector by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
- CVE-2016-7176 (denial of service)
It may be possible to make Wireshark crash via the H.225 dissector by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
- CVE-2016-7177 (denial of service)
It may be possible to make Wireshark crash via the Catapult DCT2000 dissector by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
- CVE-2016-7178 (denial of service)
It may be possible to make Wireshark crash via the UMTS FP dissector by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
- CVE-2016-7179 (denial of service)
It may be possible to make Wireshark crash via the Catapult DCT2000 dissector by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
- CVE-2016-7180 (denial of service)
It may be possible to make Wireshark crash via the IPMI Trace dissector by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to 2.2.0-2. # pacman -Syu "wireshark-cli>=2.2.0-2"
The problems have been fixed upstream in version 2.2.0.

References

https://www.wireshark.org/security/wnpa-sec-2016-50.html https://www.wireshark.org/security/wnpa-sec-2016-51.html https://www.wireshark.org/security/wnpa-sec-2016-52.html https://www.wireshark.org/security/wnpa-sec-2016-53.html https://www.wireshark.org/security/wnpa-sec-2016-54.html https://www.wireshark.org/security/wnpa-sec-2016-55.html https://access.redhat.com/security/cve/CVE-2016-7175 https://access.redhat.com/security/cve/CVE-2016-7176 https://access.redhat.com/security/cve/CVE-2016-7177 https://access.redhat.com/security/cve/CVE-2016-7178 https://access.redhat.com/security/cve/CVE-2016-7179 https://access.redhat.com/security/cve/CVE-2016-7180

Severity
CVE-2016-7179 CVE-2016-7180
Package : wireshark-cli
Type : denial of service
Remote : Yes
Link : https://wiki.archlinux.org/title/CVE

Workaround

None.

Related News