CVE-2023-2858

NetScaler file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*

History

16 Jun 2023, 04:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5429 -

03 Jun 2023, 19:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/06/msg00004.html -

01 Jun 2023, 13:28

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 5.5
v2 : unknown
v3 : 6.5

31 May 2023, 13:47

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.8
v2 : unknown
v3 : 5.5

29 May 2023, 03:58

Type Values Removed Values Added
CPE cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
CWE CWE-787
References (MISC) https://gitlab.com/wireshark/wireshark/-/issues/19081 - (MISC) https://gitlab.com/wireshark/wireshark/-/issues/19081 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-2858.json - (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-2858.json - Third Party Advisory
References (MISC) https://www.wireshark.org/security/wnpa-sec-2023-15.html - (MISC) https://www.wireshark.org/security/wnpa-sec-2023-15.html - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

26 May 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-26 21:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-2858

Mitre link : CVE-2023-2858

CVE.ORG link : CVE-2023-2858


JSON object : View

Products Affected

wireshark

  • wireshark

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write