CVE Details for CVE: CVE-2023-2952
Summary
XRA dissector infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file
Timestamps
Last major update 20-10-2023 - 17:52
Published 30-05-2023 - 23:15
Last modified 20-10-2023 - 17:52
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:3.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.6.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.6.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.6.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.6.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.6.13:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.6.13:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
CAPEC
Click the CAPEC title to display a description
CWE
CVSS
Base
None
Impact
Exploitability
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
CVSS3
Base
6.5
Impact
3.6
Exploitability
2.8
Access
Attack ComplexityAttack vectorPrivileges RequiredScopeUser Interaction
LOW NETWORK NONE UNCHANGED REQUIRED
Impact
ConfidentialityIntegrityAvailability
NONE NONE HIGH
VIA4 references
cvss3-vector via4
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H