CVE-2016-6503

NameCVE-2016-6503
DescriptionThe CORBA IDL dissectors in Wireshark 2.x before 2.0.5 on 64-bit Windows platforms do not properly interact with Visual C++ compiler options, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)jessie, jessie (lts)1.12.1+g01b65bf-4+deb8u19fixed
stretch (security)2.6.20-0+deb9u3fixed
stretch (lts), stretch2.6.20-0+deb9u7fixed
buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1fixed
bookworm (security), bookworm4.0.11-1~deb12u1fixed
sid, trixie4.2.4-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksource(unstable)(not affected)

Notes

- wireshark <not-affected> (Only affects Wireshark on Windows)
https://www.wireshark.org/security/wnpa-sec-2016-39.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12495
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=581a17af40b84ef0c9e7f41ed0795af345b61ce1
https://www.openwall.com/lists/oss-security/2016/07/28/3

Search for package or bug name: Reporting problems