Vulnerability CVE-2023-2855: Information

Description

Candump log parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

Severity: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Published: May 27, 2023
Modified: Oct. 20, 2023
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
wiresharksisyphus4.0.6-alt14.2.5-alt2ALT-PU-2023-1938-1322448Fixed
wiresharksisyphus_e2k4.0.6-alt14.2.5-alt2ALT-PU-2023-3826-1-Fixed
wiresharksisyphus_riscv644.0.6-alt14.2.5-alt2ALT-PU-2023-3778-1-Fixed
wiresharkp104.0.6-alt14.0.11-alt1ALT-PU-2023-1971-1322451Fixed
wiresharkp10_e2k4.0.6-alt14.0.11-alt1ALT-PU-2023-3843-1-Fixed
wiresharkp94.0.8-alt14.0.8-alt1ALT-PU-2023-5823-2329608Fixed
wiresharkp9_e2k4.0.8-alt14.0.8-alt1ALT-PU-2023-5961-1-Fixed
wiresharkc10f14.0.6-alt14.0.11-alt1ALT-PU-2023-1976-1322463Fixed
wiresharkc9f24.0.8-alt14.0.11-alt1ALT-PU-2023-6556-3332487Fixed
wiresharkp114.0.6-alt14.2.5-alt2ALT-PU-2023-1938-1322448Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-2855.json
  • Third Party Advisory
https://gitlab.com/wireshark/wireshark/-/issues/19062
  • Exploit
  • Issue Tracking
  • Patch
  • Third Party Advisory
https://www.wireshark.org/security/wnpa-sec-2023-12.html
  • Vendor Advisory
DSA-5429
  • Third Party Advisory
GLSA-202309-02
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
      Start including
      3.6.0
      End excliding
      3.6.14

      cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
      Start including
      4.0.0
      End excliding
      4.0.6

      Configuration 2

      cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*