gsd-2023-0666
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-0666",
    "id": "GSD-2023-0666"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-0666"
      ],
      "details": "Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.",
      "id": "GSD-2023-0666",
      "modified": "2023-12-13T01:20:22.223327Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@takeonme.org",
        "ID": "CVE-2023-0666",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Wireshark",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected",
                            "versions": [
                              {
                                "lessThanOrEqual": "4.0.5",
                                "status": "affected",
                                "version": "4.0.0",
                                "versionType": "semver"
                              },
                              {
                                "status": "unaffected",
                                "version": "4.0.6"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Wireshark Foundation"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "Austin Hackers Anonymous!"
        },
        {
          "lang": "en",
          "value": "Austin Hackers Anonymous!"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-122",
                "lang": "eng",
                "value": "CWE-122: Heap-based Buffer Overflow"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://takeonme.org/cves/CVE-2023-0666.html",
            "refsource": "MISC",
            "url": "https://takeonme.org/cves/CVE-2023-0666.html"
          },
          {
            "name": "https://gitlab.com/wireshark/wireshark/-/issues/19085",
            "refsource": "MISC",
            "url": "https://gitlab.com/wireshark/wireshark/-/issues/19085"
          },
          {
            "name": "https://www.wireshark.org/docs/relnotes/wireshark-4.0.6.html",
            "refsource": "MISC",
            "url": "https://www.wireshark.org/docs/relnotes/wireshark-4.0.6.html"
          },
          {
            "name": "https://www.wireshark.org/security/wnpa-sec-2023-18.html",
            "refsource": "MISC",
            "url": "https://www.wireshark.org/security/wnpa-sec-2023-18.html"
          },
          {
            "name": "https://www.debian.org/security/2023/dsa-5429",
            "refsource": "MISC",
            "url": "https://www.debian.org/security/2023/dsa-5429"
          },
          {
            "name": "https://security.gentoo.org/glsa/202309-02",
            "refsource": "MISC",
            "url": "https://security.gentoo.org/glsa/202309-02"
          }
        ]
      },
      "source": {
        "discovery": "EXTERNAL"
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.0.6",
                "versionStartIncluding": "4.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@takeonme.org",
          "ID": "CVE-2023-0666"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-787"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://takeonme.org/cves/CVE-2023-0666.html",
              "refsource": "MISC",
              "tags": [
                "Exploit"
              ],
              "url": "https://takeonme.org/cves/CVE-2023-0666.html"
            },
            {
              "name": "https://www.wireshark.org/security/wnpa-sec-2023-18.html",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://www.wireshark.org/security/wnpa-sec-2023-18.html"
            },
            {
              "name": "https://gitlab.com/wireshark/wireshark/-/issues/19085",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Issue Tracking"
              ],
              "url": "https://gitlab.com/wireshark/wireshark/-/issues/19085"
            },
            {
              "name": "https://www.wireshark.org/docs/relnotes/wireshark-4.0.6.html",
              "refsource": "MISC",
              "tags": [
                "Release Notes"
              ],
              "url": "https://www.wireshark.org/docs/relnotes/wireshark-4.0.6.html"
            },
            {
              "name": "https://www.debian.org/security/2023/dsa-5429",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.debian.org/security/2023/dsa-5429"
            },
            {
              "name": "https://security.gentoo.org/glsa/202309-02",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.gentoo.org/glsa/202309-02"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2023-10-20T20:53Z",
      "publishedDate": "2023-06-07T03:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...