Lucene search

K
cvelistGitLabCVELIST:CVE-2023-2856
HistoryMay 26, 2023 - 12:00 a.m.

CVE-2023-2856

2023-05-2600:00:00
GitLab
www.cve.org
1
wireshark
vms
tcpiptrace
denial of service
crafted capture file

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.2%

VMS TCPIPtrace file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

CNA Affected

[
  {
    "vendor": "Wireshark Foundation",
    "product": "Wireshark",
    "versions": [
      {
        "version": ">=4.0.0, <4.0.6",
        "status": "affected"
      },
      {
        "version": ">=3.6.0, <3.6.14",
        "status": "affected"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.2%