NA

CVE-2023-2856

Published: 26/05/2023 Updated: 20/10/2023
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

VMS TCPIPtrace file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark

debian debian linux 10.0

debian debian linux 12.0

Vendor Advisories

Synopsis Moderate: wireshark security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for wireshark is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having ...
Multiple vulnerabilities have been discocvered in Wireshark, a network protocol analyzer which could result in denial of service or the execution of arbitrary code For the stable distribution (bookworm), these problems have been fixed in version 406-1~deb12u1 We recommend that you upgrade your wireshark packages For the detailed security statu ...
VMS TCPIPtrace file parser crash in Wireshark 400 to 405 and 360 to 3613 allows denial of service via crafted capture file (CVE-2023-2856) XRA dissector infinite loop in Wireshark 400 to 405 and 360 to 3613 allows denial of service via packet injection or crafted capture file (CVE-2023-2952) ...
Description<!---->A flaw was found in the VMS TCPIPtrace file parser of Wireshark This issue occurs when decoding malformed packets from a pcap file or from the network, causing a buffer overflow, resulting in a denial of serviceA flaw was found in the VMS TCPIPtrace file parser of Wireshark This issue occurs when decoding malformed packets from ...