wireshark: CVE-2023-1992 CVE-2023-1993 CVE-2023-1994

Related Vulnerabilities: CVE-2023-1992   CVE-2023-1993   CVE-2023-1994  

Debian Bug report logs - #1034721
wireshark: CVE-2023-1992 CVE-2023-1993 CVE-2023-1994

version graph

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Sat, 22 Apr 2023 17:33:02 UTC

Severity: important

Tags: security, upstream

Found in version wireshark/4.0.3-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Balint Reczey <balint@balintreczey.hu>:
Bug#1034721; Package src:wireshark. (Sat, 22 Apr 2023 17:33:04 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Balint Reczey <balint@balintreczey.hu>. (Sat, 22 Apr 2023 17:33:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: wireshark: CVE-2023-1992 CVE-2023-1993 CVE-2023-1994
Date: Sat, 22 Apr 2023 19:29:14 +0200
Source: wireshark
X-Debbugs-CC: team@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerabilities were published for wireshark.

CVE-2023-1992[0]:
| RPCoRDMA dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to
| 3.6.12 allows denial of service via packet injection or crafted
| capture file

https://gitlab.com/wireshark/wireshark/-/issues/18852
https://www.wireshark.org/security/wnpa-sec-2023-09.html

CVE-2023-1993[1]:
| LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to
| 3.6.12 allows denial of service via packet injection or crafted
| capture file

https://gitlab.com/wireshark/wireshark/-/issues/18900
https://www.wireshark.org/security/wnpa-sec-2023-10.html

CVE-2023-1994[2]:
| GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12
| allows denial of service via packet injection or crafted capture file

https://gitlab.com/wireshark/wireshark/-/issues/18947
https://www.wireshark.org/security/wnpa-sec-2023-11.html


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-1992
    https://www.cve.org/CVERecord?id=CVE-2023-1992
[1] https://security-tracker.debian.org/tracker/CVE-2023-1993
    https://www.cve.org/CVERecord?id=CVE-2023-1993
[2] https://security-tracker.debian.org/tracker/CVE-2023-1994
    https://www.cve.org/CVERecord?id=CVE-2023-1994

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sat, 22 Apr 2023 19:03:07 GMT) (full text, mbox, link).


Marked as found in versions wireshark/4.0.3-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sat, 22 Apr 2023 19:03:08 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sun Apr 23 13:11:56 2023; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.