CVE-2024-0211

DOCSIS dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file
References
Link Resource
https://gitlab.com/wireshark/wireshark/-/issues/19557 Exploit Issue Tracking Vendor Advisory
https://www.wireshark.org/security/wnpa-sec-2024-05.html Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:4.2.0:*:*:*:*:*:*:*

History

10 Jan 2024, 14:11

Type Values Removed Values Added
CPE cpe:2.3:a:wireshark:wireshark:4.2.0:*:*:*:*:*:*:*
References () https://gitlab.com/wireshark/wireshark/-/issues/19557 - () https://gitlab.com/wireshark/wireshark/-/issues/19557 - Exploit, Issue Tracking, Vendor Advisory
References () https://www.wireshark.org/security/wnpa-sec-2024-05.html - () https://www.wireshark.org/security/wnpa-sec-2024-05.html - Issue Tracking, Vendor Advisory
First Time Wireshark
Wireshark wireshark
CVSS v2 : unknown
v3 : 7.8
v2 : unknown
v3 : 7.5

03 Jan 2024, 13:48

Type Values Removed Values Added
Summary
  • (es) El fallo del disector DOCSIS en Wireshark 4.2.0 permite la denegación de servicio mediante inyección de paquetes o archivo de captura manipulado

03 Jan 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-03 08:15

Updated : 2024-01-10 14:11


NVD link : CVE-2024-0211

Mitre link : CVE-2024-0211

CVE.ORG link : CVE-2024-0211


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-674

Uncontrolled Recursion