CVE-2023-3649

iSCSI dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of service via packet injection or crafted capture file
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

History

25 Jul 2023, 18:20

Type Values Removed Values Added
First Time Wireshark
Wireshark wireshark
CPE cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
References (MISC) https://gitlab.com/wireshark/wireshark/-/issues/19164 - (MISC) https://gitlab.com/wireshark/wireshark/-/issues/19164 - Issue Tracking, Vendor Advisory
References (MISC) https://www.wireshark.org/security/wnpa-sec-2023-22.html - (MISC) https://www.wireshark.org/security/wnpa-sec-2023-22.html - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CWE CWE-125

14 Jul 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-14 07:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-3649

Mitre link : CVE-2023-3649

CVE.ORG link : CVE-2023-3649


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-125

Out-of-bounds Read

CWE-126

Buffer Over-read