CVE Vulnerabilities

CVE-2022-0582

NULL Pointer Dereference

Published: Feb 14, 2022 | Modified: Nov 07, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Unaligned access in the CSN.1 protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

Weakness

A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 3.4.0 (including) 3.4.12 (excluding)
Wireshark Wireshark 3.6.0 (including) 3.6.0 (including)
Wireshark Wireshark 3.6.1 (including) 3.6.1 (including)

Potential Mitigations

References