Arch Linux Security Advisory ASA-201611-23
=========================================
Severity: High
Date    : 2016-11-24
CVE-ID  : CVE-2016-9373 CVE-2016-9374 CVE-2016-9375 CVE-2016-9376
Package : wireshark-gtk
Type    : multiple issues
Remote  : Yes
Link    : https://wiki.archlinux.org/title/CVE

Summary
======
The package wireshark-gtk before version 2.2.2-1 is vulnerable to
multiple issues including arbitrary code execution and denial of
service.

Resolution
=========
Upgrade to 2.2.2-1.

# pacman -Syu "wireshark-gtk>=2.2.2-1"

The problems have been fixed upstream in version 2.2.2.

Workaround
=========
None.

Description
==========
- CVE-2016-9373 (arbitrary code execution)

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector
could crash with a use-after-free, triggered by network traffic or a
capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c
and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file
scope for private strings.

- CVE-2016-9374 (denial of service)

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector
could crash with a buffer over-read, triggered by network traffic or a
capture file. This was addressed in epan/dissectors/packet-alljoyn.c by
ensuring that a length variable properly tracked the state of a
signature variable.

- CVE-2016-9375 (denial of service)

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DTN dissector could
go into an infinite loop, triggered by network traffic or a capture
file. This was addressed in epan/dissectors/packet-dtn.c by checking
whether SDNV evaluation was successful.

- CVE-2016-9376 (denial of service)

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector
could crash with memory exhaustion, triggered by network traffic or a
capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently
large.

Impact
=====
A remote attacker is able to execute arbitrary code or perform a denial
of service attack via malicious network traffic.

References
=========
https://gitlab.com/wireshark/wireshark/-/issues/13072
https://www.wireshark.org/security/wnpa-sec-2016-61.html
https://gitlab.com/wireshark/wireshark/-/issues/12953
https://www.wireshark.org/security/wnpa-sec-2016-59.html
https://gitlab.com/wireshark/wireshark/-/issues/13097
https://www.wireshark.org/security/wnpa-sec-2016-62.html
https://gitlab.com/wireshark/wireshark/-/issues/13071
https://www.wireshark.org/security/wnpa-sec-2016-60.html
https://access.redhat.com/security/cve/CVE-2016-9373
https://access.redhat.com/security/cve/CVE-2016-9374
https://access.redhat.com/security/cve/CVE-2016-9375
https://access.redhat.com/security/cve/CVE-2016-9376

ArchLinux: 201611-23: wireshark-gtk: multiple issues

November 25, 2016

Summary

- CVE-2016-9373 (arbitrary code execution) In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings.
- CVE-2016-9374 (denial of service)
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature variable.
- CVE-2016-9375 (denial of service)
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dtn.c by checking whether SDNV evaluation was successful.
- CVE-2016-9376 (denial of service)
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large.

Resolution

Upgrade to 2.2.2-1. # pacman -Syu "wireshark-gtk>=2.2.2-1"
The problems have been fixed upstream in version 2.2.2.

References

https://gitlab.com/wireshark/wireshark/-/issues/13072 https://www.wireshark.org/security/wnpa-sec-2016-61.html https://gitlab.com/wireshark/wireshark/-/issues/12953 https://www.wireshark.org/security/wnpa-sec-2016-59.html https://gitlab.com/wireshark/wireshark/-/issues/13097 https://www.wireshark.org/security/wnpa-sec-2016-62.html https://gitlab.com/wireshark/wireshark/-/issues/13071 https://www.wireshark.org/security/wnpa-sec-2016-60.html https://access.redhat.com/security/cve/CVE-2016-9373 https://access.redhat.com/security/cve/CVE-2016-9374 https://access.redhat.com/security/cve/CVE-2016-9375 https://access.redhat.com/security/cve/CVE-2016-9376

Severity
Package : wireshark-gtk
Type : multiple issues
Remote : Yes
Link : https://wiki.archlinux.org/title/CVE

Workaround

None.

Related News