Lucene search

K
cve[email protected]CVE-2023-0666
HistoryJun 07, 2023 - 3:15 a.m.

CVE-2023-0666

2023-06-0703:15:09
CWE-787
CWE-122
web.nvd.nist.gov
157
wireshark
cve-2023-0666
buffer overflow
security vulnerability
nvd

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.5%

Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.

Affected configurations

NVD
Node
wiresharkwiresharkRange4.0.04.0.6
Node
debiandebian_linuxMatch12.0
CPENameOperatorVersion
wireshark:wiresharkwiresharklt4.0.6

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Wireshark",
    "vendor": "Wireshark Foundation",
    "versions": [
      {
        "lessThanOrEqual": "4.0.5",
        "status": "affected",
        "version": "4.0.0",
        "versionType": "semver"
      },
      {
        "status": "unaffected",
        "version": "4.0.6"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.5%