Security update for wireshark

Wireshark was updated to 1.12.13 to fix a number of minor security issues and bugs.

This release fixes a number issues in protocol dissectors that could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file.

- CVE-2016-6504: NDS dissector crash (boo#991012)
- CVE-2016-6505: PacketBB crash (boo#991013)
- CVE-2016-6506: WSP infinite loop (boo#991015)
- CVE-2016-6507: MMSE infinite loop (boo#991016)
- CVE-2016-6508: RLC long loop (boo#991017)
- CVE-2016-6509: LDSS dissector crash (boo#991018)
- CVE-2016-6510: RLC dissector crash (boo#991019)
- CVE-2016-6511: OpenFlow long loop (boo#991020)

This update also includes further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-1.12.13.html

Fixed bugs
bnc#991020
VUL-1: wnpa-sec-2016-47: wireshark: OpenFlow long loop (wnpa-sec-2016-47)
bnc#991018
VUL-1: wnpa-sec-2016-45: wireshark: LDSS dissector crash (wnpa-sec-2016-45)
bnc#991019
VUL-1: wnpa-sec-2016-46: wireshark: RLC dissector crash (wnpa-sec-2016-46)
bnc#991015
VUL-1: wnpa-sec-2016-42: wireshark: WSP infinite loop (wnpa-sec-2016-42)
bnc#991016
VUL-1: wnpa-sec-2016-43: wireshark: MMSE infinite loop (wnpa-sec-2016-43)
bnc#991017
VUL-1: wnpa-sec-2016-44: wireshark: RLC long loop (wnpa-sec-2016-44)
bnc#991012
VUL-1: wnpa-sec-2016-40: wireshark: NDS dissector crash (wnpa-sec-2016-40)
bnc#991013
VUL-1: wnpa-sec-2016-41: wireshark: PacketBB dissector could divide by zero (wnpa-sec-2016-41)
Selected Binaries
openSUSE Build Service is sponsored by