Bug 44401

Summary: wireshark: Multiple issues (4.2)
Product: UCS Reporter: Arvid Requate <requate>
Component: Security updatesAssignee: Philipp Hahn <hahn>
Status: CLOSED FIXED QA Contact: Arvid Requate <requate>
Severity: normal    
Priority: P5 CC: hahn
Version: UCS 4.2Flags: requate: Patch_Available+
Target Milestone: UCS 4.2-1-errata   
Hardware: Other   
OS: Linux   
What kind of report is it?: Security Issue What type of bug is this?: ---
Who will be affected by this bug?: --- How will those affected feel about the bug?: ---
User Pain: Enterprise Customer affected?:
School Customer affected?: ISV affected?:
Waiting Support: Flags outvoted (downgraded) after PO Review:
Ticket number: Bug group (optional):
Max CVSS v3 score: 5.9 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
Bug Depends on:    
Bug Blocks: 37948    

Description Arvid Requate univentionstaff 2017-04-19 09:52:13 CEST
1.12.1+g01b65bf-4+deb8u11 fixes:

* In Wireshark 2.2.0 to 2.2.3 and 2.0.0 to 2.0.9, the ASTERIX dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-asterix.c by changing a data type to avoid an integer overflow. (CVE-2017-5596)
* In Wireshark 2.2.0 to 2.2.3 and 2.0.0 to 2.0.9, the DHCPv6 dissector could go into a large loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dhcpv6.c by changing a data type to avoid an integer overflow. (CVE-2017-5597)
* In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a Netscaler file parser infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by changing the restrictions on file size. (CVE-2017-6467)
* In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler file parser crash, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by validating the relationship between pages and records. (CVE-2017-6468)
* In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an LDSS dissector crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-ldss.c by ensuring that memory is allocated for a certain data structure. (CVE-2017-6469)
* In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an IAX2 infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-iax2.c by constraining packet lateness. (CVE-2017-6470)
* In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a WSP infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by validating the capability length. (CVE-2017-6471)
* In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an RTMPT dissector infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rtmpt.c by properly incrementing a certain sequence value. (CVE-2017-6472)
* In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a K12 file parser crash, triggered by a malformed capture file. This was addressed in wiretap/k12.c by validating the relationships between lengths and offsets. (CVE-2017-6473)
* In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler file parser infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by validating record sizes. (CVE-2017-6474)
Comment 1 Philipp Hahn univentionstaff 2017-06-15 10:47:04 CEST
QA: piuparts -D debian --keep-sources-list -b /var/univention/buildsystem2/pbuilder/ucs_4.2-0-errata4.2-0_amd64.tgz -d  --bindmount=/var/univention/buildsystem2/apt/ucs_4.2-0-errata4.2-0 /var/univention/buildsystem2/apt/ucs_4.2-0-errata4.2-0/amd64/wireshark_1.12.1+g01b65bf-4+deb8u11_amd64.deb
Comment 2 Arvid Requate univentionstaff 2017-06-22 20:34:23 CEST
I've installed wireshark and updated.

* Package imported and built in errata4.2-0
* I've moved and updated the advisory to errata4.2-1
* Advisory content good
* Package update ok
Comment 3 Janek Walkenhorst univentionstaff 2017-06-28 15:33:30 CEST
<http://errata.software-univention.de/ucs/4.2/66.html>