openEuler 22.03 LTS SP3 update for wireshark



Published: 2024-03-29
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-0666
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

wireshark-help
Operating systems & Components / Operating system package or component

wireshark-debuginfo
Operating systems & Components / Operating system package or component

wireshark-devel
Operating systems & Components / Operating system package or component

wireshark-debugsource
Operating systems & Components / Operating system package or component

wireshark
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU76496

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0666

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input within the RTPS dissector. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP3

wireshark-help: before 3.6.14-7

wireshark-debuginfo: before 3.6.14-7

wireshark-devel: before 3.6.14-7

wireshark-debugsource: before 3.6.14-7

wireshark: before 3.6.14-7

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1342


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###