CVE-2023-0667

Due to failure in validating the length provided by an attacker-crafted MSMMS packet, Wireshark version 4.0.5 and prior, in an unusual configuration, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

History

20 Oct 2023, 20:55

Type Values Removed Values Added
References (MISC) https://security.gentoo.org/glsa/202309-02 - (MISC) https://security.gentoo.org/glsa/202309-02 - Third Party Advisory

17 Sep 2023, 07:15

Type Values Removed Values Added
References
  • (MISC) https://security.gentoo.org/glsa/202309-02 -

06 Sep 2023, 17:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 9.8
v2 : unknown
v3 : 6.5

13 Jun 2023, 18:51

Type Values Removed Values Added
First Time Wireshark
Wireshark wireshark
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-787
References (MISC) https://gitlab.com/wireshark/wireshark/-/issues/19086 - (MISC) https://gitlab.com/wireshark/wireshark/-/issues/19086 - Exploit, Issue Tracking
References (MISC) https://takeonme.org/cves/CVE-2023-0667.html - (MISC) https://takeonme.org/cves/CVE-2023-0667.html - Exploit, Third Party Advisory
CPE cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

07 Jun 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-07 03:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-0667

Mitre link : CVE-2023-0667

CVE.ORG link : CVE-2023-0667


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow