UBUNTU-CVE-2021-4186

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2021-4186
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2021/UBUNTU-CVE-2021-4186.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2021-4186
Related
Published
2021-12-30T22:15:00Z
Modified
2024-10-15T14:08:27Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

Crash in the Gryphon dissector in Wireshark 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

References

Affected packages

Ubuntu:Pro:14.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.10.2-1
1.10.3-1
1.10.5-1ubuntu1
1.10.5-2
1.10.6-1
1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1

2.*

2.6.3-1~ubuntu14.04.1
2.6.4-2~ubuntu14.04.1
2.6.5-1~ubuntu14.04.1
2.6.6-1~ubuntu14.04.0
2.6.10-1~ubuntu14.04.0~esm1
2.6.10-1~ubuntu14.04.0~esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:18.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.10-1~ubuntu18.04.0

Affected versions

2.*

2.4.2-1
2.4.3-1
2.4.4-1
2.4.5-1
2.6.3-1~ubuntu18.04.1
2.6.4-2~ubuntu18.04.0
2.6.5-1~ubuntu18.04.0
2.6.6-1~ubuntu18.04.0
2.6.8-1~ubuntu18.04.0

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "libwireshark-data"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "libwireshark-dev"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "libwireshark11"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "libwireshark11-dbgsym"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "libwiretap-dev"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "libwiretap8"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "libwiretap8-dbgsym"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "libwscodecs2"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "libwscodecs2-dbgsym"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "libwsutil-dev"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "libwsutil9"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "libwsutil9-dbgsym"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "tshark"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "tshark-dbgsym"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "wireshark"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "wireshark-common"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "wireshark-common-dbgsym"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "wireshark-dev"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "wireshark-doc"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "wireshark-gtk"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "wireshark-gtk-dbgsym"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "wireshark-qt"
        },
        {
            "binary_version": "2.6.10-1~ubuntu18.04.0",
            "binary_name": "wireshark-qt-dbgsym"
        }
    ]
}

Ubuntu:20.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.3-1

Affected versions

3.*

3.0.5-1
3.0.7-1
3.2.1-1
3.2.2-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "binary_version": "3.2.3-1",
            "binary_name": "libwireshark-data"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "libwireshark-dev"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "libwireshark13"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "libwireshark13-dbgsym"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "libwiretap-dev"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "libwiretap10"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "libwiretap10-dbgsym"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "libwsutil-dev"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "libwsutil11"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "libwsutil11-dbgsym"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "tshark"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "tshark-dbgsym"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "wireshark"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "wireshark-common"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "wireshark-common-dbgsym"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "wireshark-dev"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "wireshark-doc"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "wireshark-gtk"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "wireshark-qt"
        },
        {
            "binary_version": "3.2.3-1",
            "binary_name": "wireshark-qt-dbgsym"
        }
    ]
}

Ubuntu:22.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.4.7-1~exp1
3.4.9-1
3.6.2-1ubuntu1
3.6.2-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.10 / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark?arch=src?distro=oracular

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.2.2-1.1build3
4.2.5-1
4.2.5-2build2
4.2.6-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark?arch=src?distro=noble

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.0.8-1
4.0.10-1
4.0.11-1
4.2.0-1
4.2.2-1
4.2.2-1.1build1
4.2.2-1.1build2
4.2.2-1.1build3

Ecosystem specific

{
    "ubuntu_priority": "medium"
}