Forum

CVE-2023-2858 - Wireshark

Zitat

NetScaler file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

References
https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-2858.json
https://gitlab.com/wireshark/wireshark/-/issues/19081
https://www.wireshark.org/security/wnpa-sec-2023-15.html