UBUNTU-CVE-2016-7178

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-7178
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-7178.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-7178
Related
Published
2016-09-09T10:59:00Z
Modified
2016-09-09T10:59:00Z
Severity
  • 5.9 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 2.x before 2.0.6 does not ensure that memory is allocated for certain data structures, which allows remote attackers to cause a denial of service (invalid write access and application crash) via a crafted packet.

References

Affected packages

Ubuntu:14.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark@1.10.6-1?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.10.6-1

Affected versions

1.*

1.10.2-1
1.10.3-1
1.10.5-1ubuntu1
1.10.5-2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "libwireshark-dev": "1.10.6-1",
            "libwireshark3": "1.10.6-1",
            "libwiretap3": "1.10.6-1",
            "wireshark-dev": "1.10.6-1",
            "wireshark": "1.10.6-1",
            "wireshark-common": "1.10.6-1",
            "wireshark-dbg": "1.10.6-1",
            "wireshark-doc": "1.10.6-1",
            "libwireshark-data": "1.10.6-1",
            "libwsutil3": "1.10.6-1",
            "tshark": "1.10.6-1",
            "libwiretap-dev": "1.10.6-1",
            "libwsutil-dev": "1.10.6-1"
        }
    ]
}

Ubuntu:16.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark@2.2.6+g32dac6a-2ubuntu0.16.04?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.2.6+g32dac6a-2ubuntu0.16.04

Affected versions

1.*

1.12.7+g7fc8978-1
1.12.8+g5b6e543-2

2.*

2.0.1+g59ea380-3build1
2.0.2+ga16e22e-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "libwscodecs1-dbgsym": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "wireshark-dev": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "libwireshark8-dbgsym": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "wireshark-doc": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "tshark": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "libwscodecs1": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "libwiretap-dev": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "libwsutil-dev": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "tshark-dbgsym": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "libwireshark-dev": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "libwsutil7": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "libwsutil7-dbgsym": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "wireshark-qt": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "libwiretap6-dbgsym": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "wireshark": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "wireshark-common": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "wireshark-common-dbgsym": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "wireshark-gtk-dbgsym": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "libwireshark-data": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "libwiretap6": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "wireshark-gtk": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "wireshark-qt-dbgsym": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "libwireshark8": "2.2.6+g32dac6a-2ubuntu0.16.04"
        }
    ]
}