Bug 2210820 (CVE-2023-2854) - CVE-2023-2854 wireshark: BLF file parser crash
Summary: CVE-2023-2854 wireshark: BLF file parser crash
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2023-2854
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2210821
Blocks: 2209964
TreeView+ depends on / blocked
 
Reported: 2023-05-29 16:27 UTC by Guilherme de Almeida Suckevicz
Modified: 2023-05-31 12:13 UTC (History)
1 user (show)

Fixed In Version: wireshark 4.0.6
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the BLF file parser of Wireshark. This issue occurs when decoding malformed packets from a PCAP file or the network, causing a buffer over-read, which results in a denial of service.
Clone Of:
Environment:
Last Closed: 2023-05-29 22:44:09 UTC
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2023-05-29 16:27:28 UTC
BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file.

References:
https://gitlab.com/wireshark/wireshark/-/issues/19084
https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-2854.json
https://www.wireshark.org/security/wnpa-sec-2023-17.html

Comment 1 Guilherme de Almeida Suckevicz 2023-05-29 16:27:44 UTC
Created wireshark tracking bugs for this issue:

Affects: fedora-all [bug 2210821]

Comment 2 Product Security DevOps Team 2023-05-29 22:44:07 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2854


Note You need to log in before you can comment on or make changes to this bug.