CVE-2023-2855

NameCVE-2023-2855
DescriptionCandump log parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-5429-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1vulnerable (unimportant)
bookworm, bookworm (security)4.0.11-1~deb12u1fixed
trixie4.2.2-1fixed
sid4.2.2-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourceexperimental4.0.6-1~exp1
wiresharksourcebuster(not affected)
wiresharksourcebookworm4.0.6-1~deb12u1DSA-5429-1
wiresharksource(unstable)4.0.6-1

Notes

[bullseye] - wireshark <no-dsa> (Minor issue)
[buster] - wireshark <not-affected> (Candump support added in 3.2)
https://www.wireshark.org/security/wnpa-sec-2023-12.html
https://gitlab.com/wireshark/wireshark/-/issues/19062

Search for package or bug name: Reporting problems