UBUNTU-CVE-2023-0417

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2023-0417
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2023/UBUNTU-CVE-2023-0417.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2023-0417
Related
Published
2023-01-26T21:18:00Z
Modified
2024-10-15T14:11:09Z
Severity
  • 6.5 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

Memory leak in the NFS dissector in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file

References

Affected packages

Ubuntu:Pro:14.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.10.2-1
1.10.3-1
1.10.5-1ubuntu1
1.10.5-2
1.10.6-1
1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1

2.*

2.6.3-1~ubuntu14.04.1
2.6.4-2~ubuntu14.04.1
2.6.5-1~ubuntu14.04.1
2.6.6-1~ubuntu14.04.0
2.6.10-1~ubuntu14.04.0~esm1
2.6.10-1~ubuntu14.04.0~esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.12.7+g7fc8978-1
1.12.8+g5b6e543-2

2.*

2.0.1+g59ea380-3build1
2.0.2+ga16e22e-1
2.2.6+g32dac6a-2ubuntu0.16.04
2.6.3-1~ubuntu16.04.1
2.6.4-2~ubuntu16.04.0
2.6.5-1~ubuntu16.04.0
2.6.6-1~ubuntu16.04.0
2.6.8-1~ubuntu16.04.0
2.6.10-1~ubuntu16.04.0
2.6.10-1~ubuntu16.04.0+esm1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.4.2-1
2.4.3-1
2.4.4-1
2.4.5-1
2.6.3-1~ubuntu18.04.1
2.6.4-2~ubuntu18.04.0
2.6.5-1~ubuntu18.04.0
2.6.6-1~ubuntu18.04.0
2.6.8-1~ubuntu18.04.0
2.6.10-1~ubuntu18.04.0
2.6.10-1~ubuntu18.04.0+esm1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.0.5-1
3.0.7-1
3.2.1-1
3.2.2-1
3.2.3-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.4.7-1~exp1
3.4.9-1
3.6.2-1ubuntu1
3.6.2-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}