CVE-2024-0210

Zigbee TLV dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file
References
Link Resource
https://gitlab.com/wireshark/wireshark/-/issues/19504 Exploit Issue Tracking Vendor Advisory
https://www.wireshark.org/security/wnpa-sec-2024-04.html Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:4.2.0:*:*:*:*:*:*:*

History

10 Jan 2024, 14:07

Type Values Removed Values Added
First Time Wireshark
Wireshark wireshark
CVSS v2 : unknown
v3 : 7.8
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:wireshark:wireshark:4.2.0:*:*:*:*:*:*:*
References () https://gitlab.com/wireshark/wireshark/-/issues/19504 - () https://gitlab.com/wireshark/wireshark/-/issues/19504 - Exploit, Issue Tracking, Vendor Advisory
References () https://www.wireshark.org/security/wnpa-sec-2024-04.html - () https://www.wireshark.org/security/wnpa-sec-2024-04.html - Issue Tracking, Vendor Advisory

03 Jan 2024, 13:48

Type Values Removed Values Added
Summary
  • (es) El fallo del disector Zigbee TLV en Wireshark 4.2.0 permite la denegación de servicio mediante inyección de paquetes o archivo de captura manipulado

03 Jan 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-03 08:15

Updated : 2024-01-10 14:07


NVD link : CVE-2024-0210

Mitre link : CVE-2024-0210

CVE.ORG link : CVE-2024-0210


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-674

Uncontrolled Recursion