Lucene search

K
nvd[email protected]NVD:CVE-2023-0668
HistoryJun 07, 2023 - 3:15 a.m.

CVE-2023-0668

2023-06-0703:15:09
CWE-125
CWE-787
web.nvd.nist.gov
wireshark
ieee-c37.118
validation failure
heap-based overflow
code execution

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.3%

Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.

Affected configurations

NVD
Node
wiresharkwiresharkRange3.6.03.6.14
OR
wiresharkwiresharkRange4.0.04.0.6
Node
debiandebian_linuxMatch12.0

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.3%