CVE-2023-0668

medium

Description

Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.

References

https://www.wireshark.org/security/wnpa-sec-2023-19.html

https://www.wireshark.org/docs/relnotes/wireshark-4.0.6.html

https://www.debian.org/security/2023/dsa-5429

https://security.gentoo.org/glsa/202309-02

Details

Source: Mitre, NVD

Published: 2023-06-07

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium