[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-3190Date: (C)2022-09-14   (M)2023-12-22


Infinite loop in the F5 Ethernet Trailer protocol dissector in Wireshark 3.6.0 to 3.6.7 and 3.4.0 to 3.4.15 allows denial of service via packet injection or crafted capture file

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score :
Exploit Score: 1.8Exploit Score:
Impact Score: 3.6Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: REQUIREDConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: NONEAvailability:
Integrity: NONE 
Availability: HIGH 
  
Reference:
FEDORA-2022-1f2fbb087e
FEDORA-2022-9d4aa8a486
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-3190.json
https://gitlab.com/wireshark/wireshark/-/issues/18307
https://www.wireshark.org/security/wnpa-sec-2022-06.html

CPE    1
cpe:/a:wireshark:wireshark
CWE    1
CWE-835
OVAL    11
oval:org.secpod.oval:def:83980
oval:org.secpod.oval:def:507701
oval:org.secpod.oval:def:3300394
oval:org.secpod.oval:def:19500156
...

© SecPod Technologies