CVE-2016-5358

NameCVE-2016-5358
Descriptionepan/dissectors/packet-pktap.c in the Ethernet dissector in Wireshark 2.x before 2.0.4 mishandles the packet-header data type, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1fixed
bookworm, bookworm (security)4.0.11-1~deb12u1fixed
trixie4.2.2-1fixed
sid4.2.2-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourcewheezy(not affected)
wiresharksourcejessie(not affected)
wiresharksource(unstable)2.0.4+gdd7746e-1

Notes

[jessie] - wireshark <not-affected> (Only affects 2.0)
[wheezy] - wireshark <not-affected> (Only affects 2.0)
https://www.wireshark.org/security/wnpa-sec-2016-37.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12440
https://github.com/wireshark/wireshark/commit/2c13e97d656c1c0ac4d76eb9d307664aae0e0cf7

Search for package or bug name: Reporting problems