CVE-2024-0209

IEEE 1609.2 dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file
References
Link Resource
https://gitlab.com/wireshark/wireshark/-/issues/19501 Exploit Issue Tracking Vendor Advisory
https://www.wireshark.org/security/wnpa-sec-2024-02.html Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:4.2.0:*:*:*:*:*:*:*

History

10 Jan 2024, 14:03

Type Values Removed Values Added
CPE cpe:2.3:a:wireshark:wireshark:4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
First Time Wireshark
Wireshark wireshark
References () https://gitlab.com/wireshark/wireshark/-/issues/19501 - () https://gitlab.com/wireshark/wireshark/-/issues/19501 - Exploit, Issue Tracking, Vendor Advisory
References () https://www.wireshark.org/security/wnpa-sec-2024-02.html - () https://www.wireshark.org/security/wnpa-sec-2024-02.html - Issue Tracking, Vendor Advisory
CVSS v2 : unknown
v3 : 7.8
v2 : unknown
v3 : 7.5

03 Jan 2024, 13:48

Type Values Removed Values Added
Summary
  • (es) El fallo del disector IEEE 1609.2 en Wireshark 4.2.0, 4.0.0 a 4.0.11 y 3.6.0 a 3.6.19 permite la denegación de servicio mediante inyección de paquetes o archivo de captura manipulado

03 Jan 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-03 08:15

Updated : 2024-01-10 14:03


NVD link : CVE-2024-0209

Mitre link : CVE-2024-0209

CVE.ORG link : CVE-2024-0209


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-476

NULL Pointer Dereference