USN-6262-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6262-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6262-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6262-1
Related
Published
2023-07-31T08:24:50.665134Z
Modified
2023-07-31T08:24:50.665134Z
Summary
wireshark vulnerabilities
Details

It was discovered that Wireshark did not properly handle certain NFS packages when certain configuration options were enabled. An attacker could possibly use this issue to cause Wireshark to crash, resulting in a denial of service. (CVE-2020-13164)

It was discovered that Wireshark did not properly handle certain GVCP packages. An attacker could possibly use this issue to cause Wireshark to crash, resulting in a denial of service. This issue only affected Ubuntu 20.04 LTS. (CVE-2020-15466)

It was discovered that Wireshark did not properly handle certain Kafka packages. An attacker could possibly use this issue to cause Wireshark to crash, resulting in a denial of service. This issue only affected Ubuntu 20.04 LTS. (CVE-2020-17498)

It was discovered that Wireshark did not properly handle certain TCP packages containing an invalid 0xFFFF checksum. An attacker could possibly use this issue to cause Wireshark to crash, resulting in a denial of service. (CVE-2020-25862)

It was discovered that Wireshark did not properly handle certain MIME packages containing invalid parts. An attacker could possibly use this issue to cause Wireshark to crash, resulting in a denial of service. (CVE-2020-25863)

References

Affected packages

Ubuntu:Pro:14.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark@2.6.10-1~ubuntu14.04.0~esm2?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.10-1~ubuntu14.04.0~esm2

Affected versions

1.*

1.10.2-1
1.10.3-1
1.10.5-1ubuntu1
1.10.5-2
1.10.6-1
1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1

2.*

2.6.3-1~ubuntu14.04.1
2.6.4-2~ubuntu14.04.1
2.6.5-1~ubuntu14.04.1
2.6.6-1~ubuntu14.04.0
2.6.10-1~ubuntu14.04.0~esm1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "libwsutil9": "2.6.10-1~ubuntu14.04.0~esm2",
            "libwscodecs2": "2.6.10-1~ubuntu14.04.0~esm2",
            "wireshark-dev": "2.6.10-1~ubuntu14.04.0~esm2",
            "libwiretap8": "2.6.10-1~ubuntu14.04.0~esm2",
            "wireshark-doc": "2.6.10-1~ubuntu14.04.0~esm2",
            "libwiretap8-dbgsym": "2.6.10-1~ubuntu14.04.0~esm2",
            "tshark": "2.6.10-1~ubuntu14.04.0~esm2",
            "libwiretap-dev": "2.6.10-1~ubuntu14.04.0~esm2",
            "libwsutil-dev": "2.6.10-1~ubuntu14.04.0~esm2",
            "tshark-dbgsym": "2.6.10-1~ubuntu14.04.0~esm2",
            "libwireshark-dev": "2.6.10-1~ubuntu14.04.0~esm2",
            "libwireshark11": "2.6.10-1~ubuntu14.04.0~esm2",
            "libwsutil9-dbgsym": "2.6.10-1~ubuntu14.04.0~esm2",
            "wireshark-qt": "2.6.10-1~ubuntu14.04.0~esm2",
            "wireshark-common-dbgsym": "2.6.10-1~ubuntu14.04.0~esm2",
            "wireshark": "2.6.10-1~ubuntu14.04.0~esm2",
            "wireshark-common": "2.6.10-1~ubuntu14.04.0~esm2",
            "wireshark-gtk-dbgsym": "2.6.10-1~ubuntu14.04.0~esm2",
            "libwireshark-data": "2.6.10-1~ubuntu14.04.0~esm2",
            "libwscodecs2-dbgsym": "2.6.10-1~ubuntu14.04.0~esm2",
            "libwireshark11-dbgsym": "2.6.10-1~ubuntu14.04.0~esm2",
            "wireshark-gtk": "2.6.10-1~ubuntu14.04.0~esm2",
            "wireshark-qt-dbgsym": "2.6.10-1~ubuntu14.04.0~esm2"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark@2.6.10-1~ubuntu16.04.0+esm1?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.10-1~ubuntu16.04.0+esm1

Affected versions

1.*

1.12.7+g7fc8978-1
1.12.8+g5b6e543-2

2.*

2.0.1+g59ea380-3build1
2.0.2+ga16e22e-1
2.2.6+g32dac6a-2ubuntu0.16.04
2.6.3-1~ubuntu16.04.1
2.6.4-2~ubuntu16.04.0
2.6.5-1~ubuntu16.04.0
2.6.6-1~ubuntu16.04.0
2.6.8-1~ubuntu16.04.0
2.6.10-1~ubuntu16.04.0

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libwsutil9": "2.6.10-1~ubuntu16.04.0+esm1",
            "libwscodecs2": "2.6.10-1~ubuntu16.04.0+esm1",
            "wireshark-dev": "2.6.10-1~ubuntu16.04.0+esm1",
            "libwiretap8": "2.6.10-1~ubuntu16.04.0+esm1",
            "wireshark-doc": "2.6.10-1~ubuntu16.04.0+esm1",
            "libwiretap8-dbgsym": "2.6.10-1~ubuntu16.04.0+esm1",
            "tshark": "2.6.10-1~ubuntu16.04.0+esm1",
            "libwiretap-dev": "2.6.10-1~ubuntu16.04.0+esm1",
            "libwsutil-dev": "2.6.10-1~ubuntu16.04.0+esm1",
            "tshark-dbgsym": "2.6.10-1~ubuntu16.04.0+esm1",
            "libwireshark-dev": "2.6.10-1~ubuntu16.04.0+esm1",
            "libwireshark11": "2.6.10-1~ubuntu16.04.0+esm1",
            "libwsutil9-dbgsym": "2.6.10-1~ubuntu16.04.0+esm1",
            "wireshark-qt": "2.6.10-1~ubuntu16.04.0+esm1",
            "wireshark-common-dbgsym": "2.6.10-1~ubuntu16.04.0+esm1",
            "wireshark": "2.6.10-1~ubuntu16.04.0+esm1",
            "wireshark-common": "2.6.10-1~ubuntu16.04.0+esm1",
            "wireshark-gtk-dbgsym": "2.6.10-1~ubuntu16.04.0+esm1",
            "libwireshark-data": "2.6.10-1~ubuntu16.04.0+esm1",
            "libwscodecs2-dbgsym": "2.6.10-1~ubuntu16.04.0+esm1",
            "libwireshark11-dbgsym": "2.6.10-1~ubuntu16.04.0+esm1",
            "wireshark-gtk": "2.6.10-1~ubuntu16.04.0+esm1",
            "wireshark-qt-dbgsym": "2.6.10-1~ubuntu16.04.0+esm1"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark@2.6.10-1~ubuntu18.04.0+esm1?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.10-1~ubuntu18.04.0+esm1

Affected versions

2.*

2.4.2-1
2.4.3-1
2.4.4-1
2.4.5-1
2.6.3-1~ubuntu18.04.1
2.6.4-2~ubuntu18.04.0
2.6.5-1~ubuntu18.04.0
2.6.6-1~ubuntu18.04.0
2.6.8-1~ubuntu18.04.0
2.6.10-1~ubuntu18.04.0

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libwsutil9": "2.6.10-1~ubuntu18.04.0+esm1",
            "libwscodecs2": "2.6.10-1~ubuntu18.04.0+esm1",
            "wireshark-dev": "2.6.10-1~ubuntu18.04.0+esm1",
            "libwiretap8": "2.6.10-1~ubuntu18.04.0+esm1",
            "wireshark-doc": "2.6.10-1~ubuntu18.04.0+esm1",
            "libwiretap8-dbgsym": "2.6.10-1~ubuntu18.04.0+esm1",
            "tshark": "2.6.10-1~ubuntu18.04.0+esm1",
            "libwiretap-dev": "2.6.10-1~ubuntu18.04.0+esm1",
            "libwsutil-dev": "2.6.10-1~ubuntu18.04.0+esm1",
            "tshark-dbgsym": "2.6.10-1~ubuntu18.04.0+esm1",
            "libwireshark-dev": "2.6.10-1~ubuntu18.04.0+esm1",
            "libwireshark11": "2.6.10-1~ubuntu18.04.0+esm1",
            "libwsutil9-dbgsym": "2.6.10-1~ubuntu18.04.0+esm1",
            "wireshark-qt": "2.6.10-1~ubuntu18.04.0+esm1",
            "wireshark-common-dbgsym": "2.6.10-1~ubuntu18.04.0+esm1",
            "wireshark": "2.6.10-1~ubuntu18.04.0+esm1",
            "wireshark-common": "2.6.10-1~ubuntu18.04.0+esm1",
            "wireshark-gtk-dbgsym": "2.6.10-1~ubuntu18.04.0+esm1",
            "libwireshark-data": "2.6.10-1~ubuntu18.04.0+esm1",
            "libwscodecs2-dbgsym": "2.6.10-1~ubuntu18.04.0+esm1",
            "libwireshark11-dbgsym": "2.6.10-1~ubuntu18.04.0+esm1",
            "wireshark-gtk": "2.6.10-1~ubuntu18.04.0+esm1",
            "wireshark-qt-dbgsym": "2.6.10-1~ubuntu18.04.0+esm1"
        }
    ]
}

Ubuntu:Pro:20.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark@3.2.3-1ubuntu0.1~esm1?arch=src?distro=esm-apps/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.3-1ubuntu0.1~esm1

Affected versions

3.*

3.0.5-1
3.0.7-1
3.2.1-1
3.2.2-1
3.2.3-1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libwsutil11-dbgsym": "3.2.3-1ubuntu0.1~esm1",
            "wireshark-dev": "3.2.3-1ubuntu0.1~esm1",
            "wireshark-doc": "3.2.3-1ubuntu0.1~esm1",
            "libwsutil11": "3.2.3-1ubuntu0.1~esm1",
            "tshark": "3.2.3-1ubuntu0.1~esm1",
            "wireshark-common-dbgsym": "3.2.3-1ubuntu0.1~esm1",
            "tshark-dbgsym": "3.2.3-1ubuntu0.1~esm1",
            "libwsutil-dev": "3.2.3-1ubuntu0.1~esm1",
            "libwiretap-dev": "3.2.3-1ubuntu0.1~esm1",
            "libwireshark-dev": "3.2.3-1ubuntu0.1~esm1",
            "libwireshark13": "3.2.3-1ubuntu0.1~esm1",
            "libwiretap10-dbgsym": "3.2.3-1ubuntu0.1~esm1",
            "wireshark-qt": "3.2.3-1ubuntu0.1~esm1",
            "wireshark": "3.2.3-1ubuntu0.1~esm1",
            "wireshark-common": "3.2.3-1ubuntu0.1~esm1",
            "libwireshark-data": "3.2.3-1ubuntu0.1~esm1",
            "libwireshark13-dbgsym": "3.2.3-1ubuntu0.1~esm1",
            "libwiretap10": "3.2.3-1ubuntu0.1~esm1",
            "wireshark-qt-dbgsym": "3.2.3-1ubuntu0.1~esm1",
            "wireshark-gtk": "3.2.3-1ubuntu0.1~esm1"
        }
    ]
}