CVE-2023-2855

Candump log parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*

History

16 Jun 2023, 04:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5429 -

01 Jun 2023, 13:29

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 5.5
v2 : unknown
v3 : 6.5

31 May 2023, 13:46

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.8
v2 : unknown
v3 : 5.5

29 May 2023, 03:54

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE CWE-787
CPE cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
References (MISC) https://www.wireshark.org/security/wnpa-sec-2023-12.html - (MISC) https://www.wireshark.org/security/wnpa-sec-2023-12.html - Vendor Advisory
References (MISC) https://gitlab.com/wireshark/wireshark/-/issues/19062 - (MISC) https://gitlab.com/wireshark/wireshark/-/issues/19062 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-2855.json - (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-2855.json - Third Party Advisory

26 May 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-26 21:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-2855

Mitre link : CVE-2023-2855

CVE.ORG link : CVE-2023-2855


JSON object : View

Products Affected

wireshark

  • wireshark

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write