Lucene search

K
f5F5F5:K06725231
HistorySep 10, 2019 - 12:00 a.m.

K06725231 : Wireshark vulnerability CVE-2019-12295

2019-09-1000:00:00
my.f5.com
19

7.3 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.6%

Security Advisory Description

In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the dissection engine could crash. This was addressed in epan/packet.c by restricting the number of layers and consequently limiting recursion. (CVE-2019-12295)

Impact

An attacker can leverage this issue to stop the affected application and deny service to legitimate users.