update for wireshark

This update of wireshark includes several security and bug fixes. [bnc#820566]
+ vulnerabilities fixed:
* The RELOAD dissector could go into an infinite loop.
wnpa-sec-2013-23 CVE-2013-2486 CVE-2013-2487
* The GTPv2 dissector could crash.
wnpa-sec-2013-24
* The ASN.1 BER dissector could crash.
wnpa-sec-2013-25
* The PPP CCP dissector could crash.
wnpa-sec-2013-26
* The DCP ETSI dissector could crash.
wnpa-sec-2013-27
* The MPEG DSM-CC dissector could crash.
wnpa-sec-2013-28
* The Websocket dissector could crash.
wnpa-sec-2013-29
* The MySQL dissector could go into an infinite loop.
wnpa-sec-2013-30
* The ETCH dissector could go into a large loop.
wnpa-sec-2013-31
+ Further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-1.8.7.html

Fixed bugs
bnc#820566
wireshark security updates to 1.8.7 and 1.6.15
Selected Binaries
openSUSE Build Service is sponsored by