UBUNTU-CVE-2021-4185

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2021-4185
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2021/UBUNTU-CVE-2021-4185.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2021-4185
Related
Published
2021-12-30T22:15:00Z
Modified
2021-12-30T22:15:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

Infinite loop in the RTMPT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

References

Affected packages

Ubuntu:Pro:14.04:LTS / wireshark

Package

Name
wireshark

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.10.2-1
1.10.3-1
1.10.5-1ubuntu1
1.10.5-2
1.10.6-1
1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1

2.*

2.6.3-1~ubuntu14.04.1
2.6.4-2~ubuntu14.04.1
2.6.5-1~ubuntu14.04.1
2.6.6-1~ubuntu14.04.0
2.6.10-1~ubuntu14.04.0~esm1
2.6.10-1~ubuntu14.04.0~esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:18.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark@2.6.10-1~ubuntu18.04.0?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.10-1~ubuntu18.04.0

Affected versions

2.*

2.4.2-1
2.4.3-1
2.4.4-1
2.4.5-1
2.6.3-1~ubuntu18.04.1
2.6.4-2~ubuntu18.04.0
2.6.5-1~ubuntu18.04.0
2.6.6-1~ubuntu18.04.0
2.6.8-1~ubuntu18.04.0

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libwsutil9": "2.6.10-1~ubuntu18.04.0",
            "libwscodecs2": "2.6.10-1~ubuntu18.04.0",
            "wireshark-dev": "2.6.10-1~ubuntu18.04.0",
            "libwiretap8": "2.6.10-1~ubuntu18.04.0",
            "wireshark-doc": "2.6.10-1~ubuntu18.04.0",
            "libwiretap8-dbgsym": "2.6.10-1~ubuntu18.04.0",
            "tshark": "2.6.10-1~ubuntu18.04.0",
            "libwiretap-dev": "2.6.10-1~ubuntu18.04.0",
            "libwsutil-dev": "2.6.10-1~ubuntu18.04.0",
            "tshark-dbgsym": "2.6.10-1~ubuntu18.04.0",
            "libwireshark-dev": "2.6.10-1~ubuntu18.04.0",
            "libwireshark11": "2.6.10-1~ubuntu18.04.0",
            "libwsutil9-dbgsym": "2.6.10-1~ubuntu18.04.0",
            "wireshark-qt": "2.6.10-1~ubuntu18.04.0",
            "wireshark-common-dbgsym": "2.6.10-1~ubuntu18.04.0",
            "wireshark": "2.6.10-1~ubuntu18.04.0",
            "wireshark-common": "2.6.10-1~ubuntu18.04.0",
            "wireshark-gtk-dbgsym": "2.6.10-1~ubuntu18.04.0",
            "libwireshark-data": "2.6.10-1~ubuntu18.04.0",
            "libwscodecs2-dbgsym": "2.6.10-1~ubuntu18.04.0",
            "libwireshark11-dbgsym": "2.6.10-1~ubuntu18.04.0",
            "wireshark-gtk": "2.6.10-1~ubuntu18.04.0",
            "wireshark-qt-dbgsym": "2.6.10-1~ubuntu18.04.0"
        }
    ]
}

Ubuntu:20.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark@3.2.3-1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.3-1

Affected versions

3.*

3.0.5-1
3.0.7-1
3.2.1-1
3.2.2-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libwsutil11-dbgsym": "3.2.3-1",
            "wireshark-dev": "3.2.3-1",
            "wireshark-doc": "3.2.3-1",
            "libwsutil11": "3.2.3-1",
            "tshark": "3.2.3-1",
            "wireshark-common-dbgsym": "3.2.3-1",
            "tshark-dbgsym": "3.2.3-1",
            "libwsutil-dev": "3.2.3-1",
            "libwiretap-dev": "3.2.3-1",
            "libwireshark-dev": "3.2.3-1",
            "libwireshark13": "3.2.3-1",
            "libwiretap10-dbgsym": "3.2.3-1",
            "wireshark-qt": "3.2.3-1",
            "wireshark": "3.2.3-1",
            "wireshark-common": "3.2.3-1",
            "libwireshark-data": "3.2.3-1",
            "libwireshark13-dbgsym": "3.2.3-1",
            "libwiretap10": "3.2.3-1",
            "wireshark-qt-dbgsym": "3.2.3-1",
            "wireshark-gtk": "3.2.3-1"
        }
    ]
}

Ubuntu:22.04:LTS / wireshark

Package

Name
wireshark

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.4.7-1~exp1
3.4.9-1
3.6.2-1ubuntu1
3.6.2-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / wireshark

Package

Name
wireshark

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.0.8-1
4.0.10-1
4.0.11-1
4.2.0-1
4.2.2-1
4.2.2-1.1build1
4.2.2-1.1build2
4.2.2-1.1build3

Ecosystem specific

{
    "ubuntu_priority": "medium"
}