CVE Vulnerabilities

CVE-2024-0209

NULL Pointer Dereference

Published: Jan 03, 2024 | Modified: Jan 10, 2024
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

IEEE 1609.2 dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file

Weakness

A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 3.6.0 (including) 3.6.19 (including)
Wireshark Wireshark 4.0.0 (including) 4.0.11 (including)
Wireshark Wireshark 4.2.0 (including) 4.2.0 (including)

Potential Mitigations

References