CVE-2023-0667

NameCVE-2023-0667
DescriptionDue to failure in validating the length provided by an attacker-crafted MSMMS packet, Wireshark version 4.0.5 and prior, in an unusual configuration, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-5429-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)jessie, jessie (lts)1.12.1+g01b65bf-4+deb8u19vulnerable
stretch (security)2.6.20-0+deb9u3vulnerable
stretch (lts), stretch2.6.20-0+deb9u7vulnerable
buster2.6.20-0+deb10u4vulnerable
buster (security)2.6.20-0+deb10u8vulnerable
bullseye (security), bullseye3.4.10-0+deb11u1vulnerable
bookworm (security), bookworm4.0.11-1~deb12u1fixed
sid, trixie4.2.4-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourcejessie(unfixed)end-of-life
wiresharksourcebookworm4.0.6-1~deb12u1DSA-5429-1
wiresharksource(unstable)4.0.6-1

Notes

[bullseye] - wireshark <no-dsa> (Minor issue)
[buster] - wireshark <no-dsa> (Minor issue)
https://takeonme.org/cves/CVE-2023-0667.html
https://gitlab.com/wireshark/wireshark/-/issues/19086
[stretch] - wireshark <postponed> (Minor issue, requires debug environment)

Search for package or bug name: Reporting problems