CVE-2023-0414

CVSS V2 None CVSS V3 None
Description
Crash in the EAP dissector in Wireshark 4.0.0 to 4.0.2 allows denial of service via packet injection or crafted capture file
Overview
  • CVE ID
  • CVE-2023-0414
  • Assigner
  • cve@gitlab.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-26T21:18:07
  • Last Modified Date
  • 2023-02-01T16:22:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* 1 OR 4.0.0 4.0.2
History
Created Old Value New Value Data Type Notes
2023-01-26 23:17:28 Added to TrackCVE
2023-01-27 15:14:55 2023-01-27T14:03:31 CVE Modified Date updated
2023-01-27 15:14:55 Received Awaiting Analysis Vulnerability Status updated
2023-01-31 21:14:49 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-02-01 17:14:23 2023-02-01T16:22:03 CVE Modified Date updated
2023-02-01 17:14:23 Undergoing Analysis Analyzed Vulnerability Status updated
2023-02-01 17:14:24 Weakness Enumeration new
2023-02-01 17:14:25 CPE Information updated