CVE-2023-1161

ISO 15765 and ISO 10681 dissector crash in Wireshark 4.0.0 to 4.0.3 and 3.6.0 to 3.6.11 allows denial of service via packet injection or crafted capture file
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*

History

20 Oct 2023, 18:23

Type Values Removed Values Added
First Time Debian debian Linux
Debian
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
References (DEBIAN) https://www.debian.org/security/2023/dsa-5429 - (DEBIAN) https://www.debian.org/security/2023/dsa-5429 - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202309-02 - (GENTOO) https://security.gentoo.org/glsa/202309-02 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2023/04/msg00029.html - (MLIST) https://lists.debian.org/debian-lts-announce/2023/04/msg00029.html - Mailing List, Third Party Advisory

17 Sep 2023, 07:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202309-02 -

16 Jun 2023, 04:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5429 -

29 Apr 2023, 21:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/04/msg00029.html -

21 Mar 2023, 16:21

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 6.5
v2 : unknown
v3 : 7.1

13 Mar 2023, 15:27

Type Values Removed Values Added
First Time Wireshark
Wireshark wireshark
CPE cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CWE NVD-CWE-noinfo
References (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-1161.json - (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-1161.json - Third Party Advisory
References (MISC) https://www.wireshark.org/security/wnpa-sec-2023-08.html - (MISC) https://www.wireshark.org/security/wnpa-sec-2023-08.html - Vendor Advisory
References (MISC) https://gitlab.com/wireshark/wireshark/-/issues/18839 - (MISC) https://gitlab.com/wireshark/wireshark/-/issues/18839 - Issue Tracking, Vendor Advisory

06 Mar 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-06 21:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-1161

Mitre link : CVE-2023-1161

CVE.ORG link : CVE-2023-1161


JSON object : View

Products Affected

wireshark

  • wireshark

debian

  • debian_linux