Launchpad.net

CVE 2023-2858

NetScaler file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

See the CVE page on Mitre.org for more details.