Oval Definition:oval:org.opensuse.security:def:20162522
Revision Date:2023-06-22Version:1
Title:CVE-2016-2522
Description:

The dissect_ber_constrained_bitstring function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 2.0.x before 2.0.2 does not verify that a certain length is nonzero, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.
Family:unixClass:vulnerability
Status:Reference(s):CVE-2016-2522
Mitre CVE-2016-2522
SUSE CVE-2016-2522
Platform(s):openSUSE Leap 42.2
openSUSE Leap 42.3
openSUSE Tumbleweed
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP5
SUSE Linux Enterprise Storage 6
SUSE Linux Enterprise Storage 7
SUSE Linux Enterprise Storage 7.1
SUSE Manager Proxy 4.0
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.0
SUSE Manager Retail Branch Server 4.1
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.0
SUSE Manager Server 4.1
SUSE Manager Server 4.2
SUSE Manager Server 4.3
Product(s):
Definition Synopsis
  • openSUSE Leap 42.2 is installed
  • AND Package Information
  • wireshark-2.2.1-1.1 is installed
  • AND wireshark is signed with openSUSE key
  • OR
  • wireshark-ui-gtk-2.2.1-1.1 is installed
  • AND wireshark-ui-gtk is signed with openSUSE key
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • wireshark-2.2.7-15 is installed
  • AND wireshark is signed with openSUSE key
  • OR
  • wireshark-ui-gtk-2.2.7-15 is installed
  • AND wireshark-ui-gtk is signed with openSUSE key
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • libwireshark9-2.4.6-1 is installed
  • OR libwiretap7-2.4.6-1 is installed
  • OR libwscodecs1-2.4.6-1 is installed
  • OR libwsutil8-2.4.6-1 is installed
  • OR wireshark-2.4.6-1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND
  • wireshark-devel-2.4.6-1 is installed
  • OR wireshark-ui-qt-2.4.6-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND wireshark is affected
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • libwireshark9-2.4.6-1 is installed
  • OR libwiretap7-2.4.6-1 is installed
  • OR libwscodecs1-2.4.6-1 is installed
  • OR libwsutil8-2.4.6-1 is installed
  • OR wireshark-2.4.6-1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND
  • wireshark-devel-2.4.6-1 is installed
  • OR wireshark-ui-qt-2.4.6-1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libwireshark9-2.4.14-3.25 is installed
  • OR libwiretap7-2.4.14-3.25 is installed
  • OR libwscodecs1-2.4.14-3.25 is installed
  • OR libwsutil8-2.4.14-3.25 is installed
  • OR wireshark-2.4.14-3.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • wireshark-devel-2.4.14-3.25 is installed
  • OR wireshark-ui-qt-2.4.14-3.25 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libwireshark9-2.4.14-3.25 is installed
  • OR libwiretap7-2.4.14-3.25 is installed
  • OR libwscodecs1-2.4.14-3.25 is installed
  • OR libwsutil8-2.4.14-3.25 is installed
  • OR wireshark-2.4.14-3.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • wireshark-devel-2.4.14-3.25 is installed
  • OR wireshark-ui-qt-2.4.14-3.25 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwscodecs1-2.4.16-3.31 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR libwsutil8-2.4.16-3.31 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • libwireshark9-2.4.6-1 is installed
  • OR libwiretap7-2.4.6-1 is installed
  • OR libwscodecs1-2.4.6-1 is installed
  • OR libwsutil8-2.4.6-1 is installed
  • OR wireshark-2.4.6-1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND
  • wireshark-devel-2.4.6-1 is installed
  • OR wireshark-ui-qt-2.4.6-1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libwireshark9-2.4.14-3.25 is installed
  • OR libwiretap7-2.4.14-3.25 is installed
  • OR libwscodecs1-2.4.14-3.25 is installed
  • OR libwsutil8-2.4.14-3.25 is installed
  • OR wireshark-2.4.14-3.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • wireshark-devel-2.4.14-3.25 is installed
  • OR wireshark-ui-qt-2.4.14-3.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwscodecs1-2.4.16-3.31 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR libwsutil8-2.4.16-3.31 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • Definition Synopsis
  • openSUSE Tumbleweed is installed
  • AND Package Information
  • wireshark-2.2.2-1.1 is installed
  • OR wireshark-devel-2.2.2-1.1 is installed
  • OR wireshark-ui-gtk-2.2.2-1.1 is installed
  • OR wireshark-ui-qt-2.2.2-1.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libwireshark9-2.4.14-3.25.2 is installed
  • OR libwiretap7-2.4.14-3.25.2 is installed
  • OR libwscodecs1-2.4.14-3.25.2 is installed
  • OR libwsutil8-2.4.14-3.25.2 is installed
  • OR wireshark-2.4.14-3.25.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • wireshark-devel-2.4.14-3.25.2 is installed
  • OR wireshark-ui-qt-2.4.14-3.25.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • libwireshark9-2.4.6-1.31 is installed
  • OR libwiretap7-2.4.6-1.31 is installed
  • OR libwscodecs1-2.4.6-1.31 is installed
  • OR libwsutil8-2.4.6-1.31 is installed
  • OR wireshark-2.4.6-1.31 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libwireshark9-2.4.14-3.25.2 is installed
  • OR libwiretap7-2.4.14-3.25.2 is installed
  • OR libwscodecs1-2.4.14-3.25.2 is installed
  • OR libwsutil8-2.4.14-3.25.2 is installed
  • OR wireshark-2.4.14-3.25.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND
  • wireshark-devel-2.4.6-1.31 is installed
  • OR wireshark-ui-qt-2.4.6-1.31 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • wireshark-devel-2.4.14-3.25.2 is installed
  • OR wireshark-ui-qt-2.4.14-3.25.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • AND
  • libwireshark13-3.2.8-3.44.1 is installed
  • OR libwiretap10-3.2.8-3.44.1 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.8-3.44.1 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.8-3.44.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP3 is installed
  • AND
  • wireshark-devel-3.2.8-3.44.1 is installed
  • OR wireshark-ui-qt-3.2.8-3.44.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND wireshark is affected
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND wireshark is affected
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • libwireshark13-3.2.8-3.44.1 is installed
  • OR libwiretap10-3.2.8-3.44.1 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.8-3.44.1 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.8-3.44.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • wireshark-devel-3.2.8-3.44.1 is installed
  • OR wireshark-ui-qt-3.2.8-3.44.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP2 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP2 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • OR SUSE Linux Enterprise Server 15 SP2 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Storage 7 is installed
  • OR SUSE Manager Proxy 4.1 is installed
  • OR SUSE Manager Retail Branch Server 4.1 is installed
  • OR SUSE Manager Server 4.1 is installed
  • AND
  • libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP2 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP2 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Server 15 SP2 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Storage 7 is installed
  • OR SUSE Manager Proxy 4.1 is installed
  • OR SUSE Manager Retail Branch Server 4.1 is installed
  • OR SUSE Manager Server 4.1 is installed
  • AND
  • wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • libwireshark13-3.2.8-3.44.1 is installed
  • OR libwiretap10-3.2.8-3.44.1 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.8-3.44.1 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.8-3.44.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • wireshark-devel-3.2.8-3.44.1 is installed
  • OR wireshark-ui-qt-3.2.8-3.44.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP4 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP4 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP4 is installed
  • OR SUSE Linux Enterprise Server 15 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP4 is installed
  • OR SUSE Manager Proxy 4.3 is installed
  • OR SUSE Manager Retail Branch Server 4.3 is installed
  • OR SUSE Manager Server 4.3 is installed
  • AND
  • libwireshark15-3.6.2-3.71.1 is installed
  • OR libwiretap12-3.6.2-3.71.1 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil13-3.6.2-3.71.1 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.6.2-3.71.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP4 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP4 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP4 is installed
  • OR SUSE Linux Enterprise Server 15 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP4 is installed
  • OR SUSE Manager Proxy 4.3 is installed
  • OR SUSE Manager Retail Branch Server 4.3 is installed
  • OR SUSE Manager Server 4.3 is installed
  • AND
  • wireshark-devel-3.6.2-3.71.1 is installed
  • OR wireshark-ui-qt-3.6.2-3.71.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP5 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP5 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP5 is installed
  • OR SUSE Linux Enterprise Server 15 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP5 is installed
  • AND
  • libwireshark15-3.6.13-150000.3.89.1 is installed
  • OR libwiretap12-3.6.13-150000.3.89.1 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil13-3.6.13-150000.3.89.1 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.6.13-150000.3.89.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP5 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP5 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP5 is installed
  • OR SUSE Linux Enterprise Server 15 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP5 is installed
  • AND
  • wireshark-devel-3.6.13-150000.3.89.1 is installed
  • OR wireshark-ui-qt-3.6.13-150000.3.89.1 is installed
  • BACK