[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256488

 
 

909

 
 

199193

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-0414Date: (C)2023-01-28   (M)2023-12-03


Crash in the EAP dissector in Wireshark 4.0.0 to 4.0.2 allows denial of service via packet injection or crafted capture file

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score :
Exploit Score: 2.8Exploit Score:
Impact Score: 3.6Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: REQUIREDConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: NONEAvailability:
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0414.json
https://gitlab.com/wireshark/wireshark/-/issues/18622
https://www.wireshark.org/security/wnpa-sec-2023-01.html

CWE    1
CWE-404
OVAL    4
oval:org.secpod.oval:def:87099
oval:org.secpod.oval:def:87107
oval:org.secpod.oval:def:19500170
oval:org.secpod.oval:def:2107232
...

© SecPod Technologies