CVE-2016-5359

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2016-5359
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2016-5359.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2016-5359
Related
Published
2016-08-07T16:59:14Z
Modified
2024-09-18T02:31:16.835873Z
Severity
  • 5.9 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

epan/dissectors/packet-wbxml.c in the WBXML dissector in Wireshark 1.12.x before 1.12.12 mishandles offsets, which allows remote attackers to cause a denial of service (integer overflow and infinite loop) via a crafted packet.

References

Affected packages

Debian:11 / wireshark

Package

Name
wireshark
Purl
pkg:deb/debian/wireshark?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.0

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / wireshark

Package

Name
wireshark
Purl
pkg:deb/debian/wireshark?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.0

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / wireshark

Package

Name
wireshark
Purl
pkg:deb/debian/wireshark?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.0

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/wireshark/wireshark

Affected ranges

Type
GIT
Repo
https://github.com/wireshark/wireshark
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

Other

backups/ethereal@18706
ethereal-0-3-15
start

ethereal-0.*

ethereal-0.3.15

v1.*

v1.11.0
v1.11.0-rc1
v1.11.1
v1.11.1-rc1
v1.11.2
v1.11.2-rc1
v1.11.3
v1.11.3-rc1
v1.11.4-rc1
v1.12.0
v1.12.0-rc1
v1.12.0-rc2
v1.12.0rc0
v1.12.0rc3
v1.12.1
v1.12.10
v1.12.10rc0
v1.12.11
v1.12.11rc0
v1.12.12rc0
v1.12.2
v1.12.2rc0
v1.12.3
v1.12.3rc0
v1.12.4
v1.12.4rc0
v1.12.5
v1.12.5rc0
v1.12.6
v1.12.6rc0
v1.12.7
v1.12.7rc0
v1.12.8
v1.12.8rc0
v1.12.9
v1.12.9rc0

wireshark-1.*

wireshark-1.11.3
wireshark-1.12.0
wireshark-1.12.1
wireshark-1.12.10
wireshark-1.12.11
wireshark-1.12.2
wireshark-1.12.3
wireshark-1.12.4
wireshark-1.12.5
wireshark-1.12.6
wireshark-1.12.7
wireshark-1.12.8
wireshark-1.12.9