CVE-2023-0667

Public on 2023-06-07
Modified on 2024-02-12
Description
Due to failure in validating the length provided by an attacker-crafted MSMMS packet, Wireshark version 4.0.5 and prior, in an unusual configuration, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.
Severity
Low severity
Low
CVSS v3 Base Score
3.7
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 wireshark 2023-07-13 ALAS-2023-1785 Fixed
Amazon Linux 2 - Core wireshark 2023-07-05 ALAS2-2023-2113 Fixed
Amazon Linux 2023 wireshark Pending Fix

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
NVD CVSSv3 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H