CVE-2023-0667

CVSS V2 None CVSS V3 None
Description
Due to failure in validating the length provided by an attacker-crafted MSMMS packet, Wireshark version 4.0.5 and prior, in an unusual configuration, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark
Overview
  • CVE ID
  • CVE-2023-0667
  • Assigner
  • AHA
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2023-06-07T02:38:07.798Z
  • Last Modified Date
  • 2023-06-07T02:42:55.762Z
History
Created Old Value New Value Data Type Notes
2024-06-25 14:41:05 Added to TrackCVE