UBUNTU-CVE-2015-6246

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2015-6246
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2015/UBUNTU-CVE-2015-6246.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2015-6246
Related
Published
2015-08-24T23:59:00Z
Modified
2015-08-24T23:59:00Z
Summary
[none]
Details

The dissectwapayload function in epan/dissectors/packet-waveagent.c in the WaveAgent dissector in Wireshark 1.12.x before 1.12.7 mishandles large tag values, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

References

Affected packages

Ubuntu:14.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark@2.6.3-1~ubuntu14.04.1?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.3-1~ubuntu14.04.1

Affected versions

1.*

1.10.2-1
1.10.3-1
1.10.5-1ubuntu1
1.10.5-2
1.10.6-1
1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libwsutil9": "2.6.3-1~ubuntu14.04.1",
            "libwscodecs2": "2.6.3-1~ubuntu14.04.1",
            "wireshark-dev": "2.6.3-1~ubuntu14.04.1",
            "libwiretap8": "2.6.3-1~ubuntu14.04.1",
            "wireshark-doc": "2.6.3-1~ubuntu14.04.1",
            "libwiretap8-dbgsym": "2.6.3-1~ubuntu14.04.1",
            "tshark": "2.6.3-1~ubuntu14.04.1",
            "libwiretap-dev": "2.6.3-1~ubuntu14.04.1",
            "libwsutil-dev": "2.6.3-1~ubuntu14.04.1",
            "tshark-dbgsym": "2.6.3-1~ubuntu14.04.1",
            "libwireshark-dev": "2.6.3-1~ubuntu14.04.1",
            "libwireshark11": "2.6.3-1~ubuntu14.04.1",
            "libwsutil9-dbgsym": "2.6.3-1~ubuntu14.04.1",
            "wireshark-qt": "2.6.3-1~ubuntu14.04.1",
            "wireshark-common-dbgsym": "2.6.3-1~ubuntu14.04.1",
            "wireshark": "2.6.3-1~ubuntu14.04.1",
            "wireshark-common": "2.6.3-1~ubuntu14.04.1",
            "wireshark-gtk-dbgsym": "2.6.3-1~ubuntu14.04.1",
            "libwireshark-data": "2.6.3-1~ubuntu14.04.1",
            "libwscodecs2-dbgsym": "2.6.3-1~ubuntu14.04.1",
            "libwireshark11-dbgsym": "2.6.3-1~ubuntu14.04.1",
            "wireshark-gtk": "2.6.3-1~ubuntu14.04.1",
            "wireshark-qt-dbgsym": "2.6.3-1~ubuntu14.04.1"
        }
    ]
}

Ubuntu:16.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark@2.6.3-1~ubuntu16.04.1?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.3-1~ubuntu16.04.1

Affected versions

1.*

1.12.7+g7fc8978-1
1.12.8+g5b6e543-2

2.*

2.0.1+g59ea380-3build1
2.0.2+ga16e22e-1
2.2.6+g32dac6a-2ubuntu0.16.04

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libwsutil9": "2.6.3-1~ubuntu16.04.1",
            "libwscodecs2": "2.6.3-1~ubuntu16.04.1",
            "wireshark-dev": "2.6.3-1~ubuntu16.04.1",
            "libwiretap8": "2.6.3-1~ubuntu16.04.1",
            "wireshark-doc": "2.6.3-1~ubuntu16.04.1",
            "libwiretap8-dbgsym": "2.6.3-1~ubuntu16.04.1",
            "tshark": "2.6.3-1~ubuntu16.04.1",
            "libwiretap-dev": "2.6.3-1~ubuntu16.04.1",
            "libwsutil-dev": "2.6.3-1~ubuntu16.04.1",
            "tshark-dbgsym": "2.6.3-1~ubuntu16.04.1",
            "libwireshark-dev": "2.6.3-1~ubuntu16.04.1",
            "libwireshark11": "2.6.3-1~ubuntu16.04.1",
            "libwsutil9-dbgsym": "2.6.3-1~ubuntu16.04.1",
            "wireshark-qt": "2.6.3-1~ubuntu16.04.1",
            "wireshark-common-dbgsym": "2.6.3-1~ubuntu16.04.1",
            "wireshark": "2.6.3-1~ubuntu16.04.1",
            "wireshark-common": "2.6.3-1~ubuntu16.04.1",
            "wireshark-gtk-dbgsym": "2.6.3-1~ubuntu16.04.1",
            "libwireshark-data": "2.6.3-1~ubuntu16.04.1",
            "libwscodecs2-dbgsym": "2.6.3-1~ubuntu16.04.1",
            "libwireshark11-dbgsym": "2.6.3-1~ubuntu16.04.1",
            "wireshark-gtk": "2.6.3-1~ubuntu16.04.1",
            "wireshark-qt-dbgsym": "2.6.3-1~ubuntu16.04.1"
        }
    ]
}

Ubuntu:18.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark@2.6.3-1~ubuntu18.04.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.3-1~ubuntu18.04.1

Affected versions

2.*

2.4.2-1
2.4.3-1
2.4.4-1
2.4.5-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libwsutil9": "2.6.3-1~ubuntu18.04.1",
            "libwscodecs2": "2.6.3-1~ubuntu18.04.1",
            "wireshark-dev": "2.6.3-1~ubuntu18.04.1",
            "libwiretap8": "2.6.3-1~ubuntu18.04.1",
            "wireshark-doc": "2.6.3-1~ubuntu18.04.1",
            "libwiretap8-dbgsym": "2.6.3-1~ubuntu18.04.1",
            "tshark": "2.6.3-1~ubuntu18.04.1",
            "libwiretap-dev": "2.6.3-1~ubuntu18.04.1",
            "libwsutil-dev": "2.6.3-1~ubuntu18.04.1",
            "tshark-dbgsym": "2.6.3-1~ubuntu18.04.1",
            "libwireshark-dev": "2.6.3-1~ubuntu18.04.1",
            "libwireshark11": "2.6.3-1~ubuntu18.04.1",
            "libwsutil9-dbgsym": "2.6.3-1~ubuntu18.04.1",
            "wireshark-qt": "2.6.3-1~ubuntu18.04.1",
            "wireshark-common-dbgsym": "2.6.3-1~ubuntu18.04.1",
            "wireshark": "2.6.3-1~ubuntu18.04.1",
            "wireshark-common": "2.6.3-1~ubuntu18.04.1",
            "wireshark-gtk-dbgsym": "2.6.3-1~ubuntu18.04.1",
            "libwireshark-data": "2.6.3-1~ubuntu18.04.1",
            "libwscodecs2-dbgsym": "2.6.3-1~ubuntu18.04.1",
            "libwireshark11-dbgsym": "2.6.3-1~ubuntu18.04.1",
            "wireshark-gtk": "2.6.3-1~ubuntu18.04.1",
            "wireshark-qt-dbgsym": "2.6.3-1~ubuntu18.04.1"
        }
    ]
}