Missing Initialization of Resource Affecting wireshark package, versions <3.0.7-r0


0.0
high

Snyk CVSS

    Attack Complexity Low
    Availability High

    Threat Intelligence

    EPSS 0.3% (70th percentile)
Expand this section
NVD
7.5 high
Expand this section
Red Hat
7.5 high
Expand this section
SUSE
7.5 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ALPINE317-WIRESHARK-3144591
  • published 5 Dec 2019
  • disclosed 5 Dec 2019

How to fix?

Upgrade Alpine:3.17 wireshark to version 3.0.7-r0 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream wireshark package and not the wireshark package as distributed by Alpine. See How to fix? for Alpine:3.17 relevant fixed versions and status.

In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection.