UBUNTU-CVE-2014-6424

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2014-6424
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2014/UBUNTU-CVE-2014-6424.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2014-6424
Related
Published
2014-09-20T10:55:00Z
Modified
2014-09-20T10:55:00Z
Summary
[none]
Details

The dissectv9v10pdudata function in epan/dissectors/packet-netflow.c in the Netflow dissector in Wireshark 1.10.x before 1.10.10 and 1.12.x before 1.12.1 refers to incorrect offset and start variables, which allows remote attackers to cause a denial of service (uninitialized memory read and application crash) via a crafted packet.

References

Affected packages

Ubuntu:14.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark@1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1

Affected versions

1.*

1.10.2-1
1.10.3-1
1.10.5-1ubuntu1
1.10.5-2
1.10.6-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libwiretap-dev-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwsutil-dev-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-dev": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-dev-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-dbg": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-doc": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwsutil4": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwireshark5-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwiretap-dev": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwsutil-dev": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "tshark": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwireshark-dev": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "tshark-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-common-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-qt": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwireshark-dev-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-common": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwsutil4-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwiretap4-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwireshark-data": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwireshark5": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwiretap4": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-qt-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1"
        }
    ]
}