USN-7552-1: Wireshark vulnerabilities

Publication date

4 June 2025

Overview

Several security issues were fixed in Wireshark.


Packages

Details

It was discovered that Wireshark did not correctly handle recursion. If a
user or system were tricked into opening a specially crafted file, an
attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS
and Ubuntu 20.04 LTS. (CVE-2021-39929)

Roman Donchenko discovered that Wireshark did not correctly handle
parsing certain files. If a user or system were tricked into opening a
specially crafted file, an attacker could possibly use this issue to
cause a denial of service. This issue only affected Ubuntu 20.04 LTS.
(CVE-2021-4182)

It was discovered that Wireshark did not correctly handle parsing
certain files. If a user or system were tricked into opening a specially
crafted file, an attacker could possibly use this issue to cause a denial
of service. This issue...

It was discovered that Wireshark did not correctly handle recursion. If a
user or system were tricked into opening a specially crafted file, an
attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS
and Ubuntu 20.04 LTS. (CVE-2021-39929)

Roman Donchenko discovered that Wireshark did not correctly handle
parsing certain files. If a user or system were tricked into opening a
specially crafted file, an attacker could possibly use this issue to
cause a denial of service. This issue only affected Ubuntu 20.04 LTS.
(CVE-2021-4182)

It was discovered that Wireshark did not correctly handle parsing
certain files. If a user or system were tricked into opening a specially
crafted file, an attacker could possibly use this issue to cause a denial
of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS,
Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2021-4185, CVE-2022-0581)

It was discovered that Wireshark did not correctly handle parsing
certain files. If a user or system were tricked into opening a specially
crafted file, an attacker could possibly use this issue to cause a denial
of service. This issue only affected Ubuntu 20.04 LTS. (CVE-2021-4186)

Sharon Brizinov discovered that Wireshark did not correctly handle
parsing certain files. If a user or system were tricked into opening a
specially crafted file, an attacker could possibly use this issue to
cause a denial of service. This issue only affected Ubuntu 14.04 LTS,
Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
(CVE-2022-0582, CVE-2022-0583, CVE-2022-0586)

Sharon Brizinov discovered that Wireshark did not correctly handle
parsing certain files. If a user or system were tricked into opening a
specially crafted file, an attacker could possibly use this issue to
cause a denial of service. This issue only affected Ubuntu 20.04 LTS.
(CVE-2022-0585)

Jason Cohen discovered that Wireshark did not correctly handle parsing
certain files. If a user or system were tricked into opening a specially
crafted file, an attacker could possibly use this issue to cause a
denial of service. This issue only affected Ubuntu 22.04 LTS.
(CVE-2022-3190)


Update instructions

In general, a standard system update will make all the necessary changes.

Learn more about how to get the fixes.

The problem can be corrected by updating your system to the following package versions:

Ubuntu Release Package Version
22.04 jammy libwireshark15 –  3.6.2-2ubuntu0.1~esm1  
tshark –  3.6.2-2ubuntu0.1~esm1  
wireshark –  3.6.2-2ubuntu0.1~esm1  
wireshark-common –  3.6.2-2ubuntu0.1~esm1  
wireshark-gtk –  3.6.2-2ubuntu0.1~esm1  
wireshark-qt –  3.6.2-2ubuntu0.1~esm1  
20.04 focal libwireshark13 –  3.2.3-1ubuntu0.1~esm2  
tshark –  3.2.3-1ubuntu0.1~esm2  
wireshark –  3.2.3-1ubuntu0.1~esm2  
wireshark-common –  3.2.3-1ubuntu0.1~esm2  
wireshark-gtk –  3.2.3-1ubuntu0.1~esm2  
wireshark-qt –  3.2.3-1ubuntu0.1~esm2  
18.04 bionic libwireshark11 –  2.6.10-1~ubuntu18.04.0+esm2  
tshark –  2.6.10-1~ubuntu18.04.0+esm2  
wireshark –  2.6.10-1~ubuntu18.04.0+esm2  
wireshark-common –  2.6.10-1~ubuntu18.04.0+esm2  
wireshark-gtk –  2.6.10-1~ubuntu18.04.0+esm2  
wireshark-qt –  2.6.10-1~ubuntu18.04.0+esm2  
16.04 xenial libwireshark11 –  2.6.10-1~ubuntu16.04.0+esm2  
tshark –  2.6.10-1~ubuntu16.04.0+esm2  
wireshark –  2.6.10-1~ubuntu16.04.0+esm2  
wireshark-common –  2.6.10-1~ubuntu16.04.0+esm2  
wireshark-gtk –  2.6.10-1~ubuntu16.04.0+esm2  
wireshark-qt –  2.6.10-1~ubuntu16.04.0+esm2  
14.04 trusty libwireshark11 –  2.6.10-1~ubuntu14.04.0~esm3  
tshark –  2.6.10-1~ubuntu14.04.0~esm3  
wireshark –  2.6.10-1~ubuntu14.04.0~esm3  
wireshark-common –  2.6.10-1~ubuntu14.04.0~esm3  
wireshark-gtk –  2.6.10-1~ubuntu14.04.0~esm3  
wireshark-qt –  2.6.10-1~ubuntu14.04.0~esm3  

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.


Have additional questions?

Talk to a member of the team ›