Lucene search

K
cve[email protected]CVE-2023-36192
HistoryJun 23, 2023 - 2:15 a.m.

CVE-2023-36192

2023-06-2302:15:09
CWE-787
web.nvd.nist.gov
10
sngrep
v1.6.0
heap buffer overflow
capture_ws_check_packet
cve-2023-36192
security vulnerability
nvd

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

21.5%

Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_ws_check_packet at /src/capture.c.

Affected configurations

NVD
Node
irontecsngrepMatch1.6.0
CPENameOperatorVersion
irontec:sngrepirontec sngrepeq1.6.0

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

21.5%