CVE-2023-2857

BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*

History

20 Oct 2023, 17:53

Type Values Removed Values Added
References (DEBIAN) https://www.debian.org/security/2023/dsa-5429 - (DEBIAN) https://www.debian.org/security/2023/dsa-5429 - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202309-02 - (GENTOO) https://security.gentoo.org/glsa/202309-02 - Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
First Time Debian debian Linux
Debian

17 Sep 2023, 07:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202309-02 -

16 Jun 2023, 04:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5429 -

01 Jun 2023, 13:29

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 5.5
v2 : unknown
v3 : 6.5

31 May 2023, 13:47

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.8
v2 : unknown
v3 : 5.5

29 May 2023, 03:58

Type Values Removed Values Added
References (MISC) https://gitlab.com/wireshark/wireshark/-/issues/19063 - (MISC) https://gitlab.com/wireshark/wireshark/-/issues/19063 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://www.wireshark.org/security/wnpa-sec-2023-13.html - (MISC) https://www.wireshark.org/security/wnpa-sec-2023-13.html - Vendor Advisory
References (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-2857.json - (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-2857.json - Third Party Advisory
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Wireshark
Wireshark wireshark
CPE cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

26 May 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-26 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-2857

Mitre link : CVE-2023-2857

CVE.ORG link : CVE-2023-2857


JSON object : View

Products Affected

wireshark

  • wireshark

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write