CVE-2024-0210

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2024-0210
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2024-0210.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2024-0210
Related
Published
2024-01-03T08:15:11Z
Modified
2024-09-18T03:28:55.454081Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

Zigbee TLV dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file

References

Affected packages

Debian:13 / wireshark

Package

Name
wireshark
Purl
pkg:deb/debian/wireshark?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.2.2-1

Affected versions

4.*

4.0.3-1
4.0.5-1~exp1
4.0.6-1~deb12u1
4.0.6-1~exp1
4.0.6-1
4.0.7-1
4.0.8-1
4.0.10-1
4.0.11-1~deb12u1
4.0.11-1
4.2.0~rc3-1~exp1
4.2.0-1~exp0
4.2.0-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/wireshark/wireshark

Affected ranges

Type
GIT
Repo
https://github.com/wireshark/wireshark
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected

Affected versions

Other

backups/ethereal@18706
ethereal-0-3-15
start

ethereal-0.*

ethereal-0.3.15

v1.*

v1.11.0
v1.11.0-rc1
v1.11.1
v1.11.1-rc1
v1.11.2
v1.11.2-rc1
v1.11.3
v1.11.3-rc1
v1.11.4-rc1
v1.99.0
v1.99.0-rc1
v1.99.1
v1.99.10rc0
v1.99.1rc0
v1.99.2
v1.99.2rc0
v1.99.3
v1.99.3rc0
v1.99.4
v1.99.4rc0
v1.99.5
v1.99.5rc0
v1.99.6
v1.99.6rc0
v1.99.7
v1.99.7rc0
v1.99.8
v1.99.8rc0
v1.99.9
v1.99.9rc0

v2.*

v2.1.0
v2.1.0rc0
v2.1.1
v2.1.1rc0
v2.1.2rc0
v2.3.0rc0
v2.5.0
v2.5.0rc0
v2.5.1
v2.5.1rc0
v2.5.2rc0
v2.9.0
v2.9.0rc0
v2.9.1rc0

v3.*

v3.1.0
v3.1.0rc0
v3.1.1
v3.1.1rc0
v3.1.2rc0
v3.3.0
v3.3.0rc0
v3.3.1
v3.3.1rc0
v3.3.2rc0
v3.5.0
v3.5.0rc0
v3.5.1rc0
v3.7.0
v3.7.0rc0
v3.7.1
v3.7.1rc0
v3.7.2
v3.7.2rc0
v3.7.3rc0

v4.*

v4.1.0
v4.1.0rc0
v4.1.1rc0
v4.2.0
v4.2.0rc0
v4.2.0rc1
v4.2.0rc2
v4.2.0rc3

wireshark-1.*

wireshark-1.11.3
wireshark-1.99.0
wireshark-1.99.1
wireshark-1.99.2
wireshark-1.99.3
wireshark-1.99.4
wireshark-1.99.5
wireshark-1.99.6
wireshark-1.99.7
wireshark-1.99.8
wireshark-1.99.9

wireshark-2.*

wireshark-2.1.0
wireshark-2.1.1
wireshark-2.5.0

wireshark-4.*

wireshark-4.2.0
wireshark-4.2.0rc2