CVE-2023-2858

Public on 2023-05-26
Modified on 2024-02-02
Description
NetScaler file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file
Severity
Medium severity
Medium
CVSS v3 Base Score
6.6
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 wireshark Not Affected
Amazon Linux 2 - Core wireshark Not Affected
Amazon Linux 2023 wireshark 2023-06-05 ALAS2023-2023-197 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
NVD CVSSv3 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L