CVE-2022-0583

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Crash in the PVFS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file
Overview
  • CVE ID
  • CVE-2022-0583
  • Assigner
  • cve@gitlab.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-14T22:15:08
  • Last Modified Date
  • 2022-11-04T19:20:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* 1 OR 3.4.0 3.4.12
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* 1 OR 3.6.0 3.6.2
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-04-04 00:39:01 Added to TrackCVE
2022-12-06 09:45:13 2022-02-14T22:15Z 2022-02-14T22:15:08 CVE Published Date updated
2022-12-06 09:45:13 2022-11-04T19:20:04 CVE Modified Date updated
2022-12-06 09:45:13 Analyzed Vulnerability Status updated
2022-12-06 09:45:19 References updated