Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-2858: Wireshark • wnpa-sec-2023-15 NetScaler file parser crash

NetScaler file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

CVE
#dos

Summary

Name: NetScaler file parser crash

Docid: wnpa-sec-2023-15

Date: May 24, 2023

Affected versions: 4.0.0 to 4.0.5, 3.6.0 to 3.6.13

Fixed versions: 4.0.6, 3.6.14

References:

Wireshark issue 19081.
CVE-2023-2858.

Details****Description

The NetScaler file parser could crash. Discovered by Huascar Tejeda.

Impact

It may be possible to make Wireshark crash by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 4.0.6, 3.6.14 or later.

Related news

Gentoo Linux Security Advisory 202309-02

Gentoo Linux Security Advisory 202309-2 - Multiple vulnerabilities have been found in Wireshark, the worst of which could result in denial of service. Versions greater than or equal to 4.0.6 are affected.

Debian Security Advisory 5429-1

Debian Linux Security Advisory 5429-1 - Multiple vulnerabilities have been discovered in Wireshark, a network protocol analyzer which could result in denial of service or the execution of arbitrary code.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907