Lucene search

K
nvd[email protected]NVD:CVE-2023-2856
HistoryMay 26, 2023 - 9:15 p.m.

CVE-2023-2856

2023-05-2621:15:17
CWE-787
web.nvd.nist.gov
wireshark
vms
tcpiptrace
file parser
crash
cve-2023-2856
denial of service
crafted capture file

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.2%

VMS TCPIPtrace file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

Affected configurations

NVD
Node
wiresharkwiresharkRange3.6.03.6.14
OR
wiresharkwiresharkRange4.0.04.0.6
Node
debiandebian_linuxMatch10.0
OR
debiandebian_linuxMatch12.0

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.2%