Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-2856

Published: 26 May 2023

VMS TCPIPtrace file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
focal Needs triage

jammy Needs triage

lunar Ignored
(end of life, was needs-triage)
trusty Needs triage

upstream Needs triage

xenial Needs triage

kinetic Ignored
(end of life, was needs-triage)
bionic Needs triage

mantic Needs triage

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H