CVE-2016-5350

NameCVE-2016-5350
Descriptionepan/dissectors/packet-dcerpc-spoolss.c in the SPOOLS component in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles unexpected offsets, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-538-1, DSA-3615-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1fixed
bookworm, bookworm (security)4.0.11-1~deb12u1fixed
trixie4.2.2-1fixed
sid4.2.2-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourcewheezy1.12.1+g01b65bf-4+deb8u6~deb7u2DLA-538-1
wiresharksourcejessie1.12.1+g01b65bf-4+deb8u7DSA-3615-1
wiresharksource(unstable)2.0.4+gdd7746e-1

Notes

https://www.wireshark.org/security/wnpa-sec-2016-29.html
https://github.com/wireshark/wireshark/commit/b4d16b4495b732888e12baf5b8a7e9bf2665e22b

Search for package or bug name: Reporting problems