UBUNTU-CVE-2016-2523

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-2523
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-2523.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-2523
Related
Published
2016-02-28T04:59:00Z
Modified
2016-02-28T04:59:00Z
Severity
  • 5.9 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

The dnp3alprocess_object function in epan/dissectors/packet-dnp.c in the DNP3 dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

References

Affected packages

Ubuntu:14.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark@1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1

Affected versions

1.*

1.10.2-1
1.10.3-1
1.10.5-1ubuntu1
1.10.5-2
1.10.6-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libwiretap-dev-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwsutil-dev-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-dev": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-dev-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-dbg": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-doc": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwsutil4": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwireshark5-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwiretap-dev": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwsutil-dev": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "tshark": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwireshark-dev": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "tshark-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-common-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-qt": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwireshark-dev-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-common": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwsutil4-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwiretap4-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwireshark-data": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwireshark5": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwiretap4": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-qt-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1"
        }
    ]
}

Ubuntu:16.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark@2.0.2+ga16e22e-1?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.0.2+ga16e22e-1

Affected versions

1.*

1.12.7+g7fc8978-1
1.12.8+g5b6e543-2

2.*

2.0.1+g59ea380-3build1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libwireshark6-dbgsym": "2.0.2+ga16e22e-1",
            "wireshark-dev": "2.0.2+ga16e22e-1",
            "libwiretap5-dbgsym": "2.0.2+ga16e22e-1",
            "wireshark-doc": "2.0.2+ga16e22e-1",
            "libwiretap5": "2.0.2+ga16e22e-1",
            "wireshark-common-dbgsym": "2.0.2+ga16e22e-1",
            "wireshark-gtk-dbgsym": "2.0.2+ga16e22e-1",
            "tshark-dbgsym": "2.0.2+ga16e22e-1",
            "libwsutil-dev": "2.0.2+ga16e22e-1",
            "libwiretap-dev": "2.0.2+ga16e22e-1",
            "libwireshark-dev": "2.0.2+ga16e22e-1",
            "tshark": "2.0.2+ga16e22e-1",
            "wireshark-qt": "2.0.2+ga16e22e-1",
            "libwireshark6": "2.0.2+ga16e22e-1",
            "libwsutil6": "2.0.2+ga16e22e-1",
            "wireshark": "2.0.2+ga16e22e-1",
            "wireshark-common": "2.0.2+ga16e22e-1",
            "libwireshark-data": "2.0.2+ga16e22e-1",
            "wireshark-gtk": "2.0.2+ga16e22e-1",
            "wireshark-qt-dbgsym": "2.0.2+ga16e22e-1",
            "libwsutil6-dbgsym": "2.0.2+ga16e22e-1"
        }
    ]
}