CVE-2022-4344

NameCVE-2022-4344
DescriptionMemory exhaustion in the Kafka protocol dissector in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture file
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)jessie, jessie (lts)1.12.1+g01b65bf-4+deb8u19vulnerable
stretch (security)2.6.20-0+deb9u3fixed
stretch (lts), stretch2.6.20-0+deb9u7fixed
buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1vulnerable
bookworm (security), bookworm4.0.11-1~deb12u1fixed
sid, trixie4.2.4-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourcejessie(unfixed)end-of-life
wiresharksourcestretch(not affected)
wiresharksourcebuster(not affected)
wiresharksource(unstable)4.0.2-1

Notes

[bullseye] - wireshark <no-dsa> (Minor issue)
[buster] - wireshark <not-affected> (vulernable loop in code not present)
https://www.wireshark.org/security/wnpa-sec-2022-10.html
likely https://gitlab.com/wireshark/wireshark/-/commit/e0bd9d312c362318fd19e41c6c0e23fc81d42253
[stretch] - wireshark <not-affected> (vulernable loop in code not present)

Search for package or bug name: Reporting problems