VMS TCPIPtrace file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitLab

Published: 2023-05-26T00:00:00

Updated: 2024-08-02T06:33:05.820Z

Reserved: 2023-05-24T00:00:00

Link: CVE-2023-2856

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-26T21:15:17.913

Modified: 2023-10-20T17:53:32.420

Link: CVE-2023-2856

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-05-18T00:00:00Z

Links: CVE-2023-2856 - Bugzilla