Use After Free Affecting wireshark package, versions <2.6.6-r0


0.0
medium

Snyk CVSS

    Attack Complexity Low
    User Interaction Required
    Availability High

    Threat Intelligence

    EPSS 0.15% (51st percentile)
Expand this section
NVD
5.5 medium
Expand this section
Red Hat
7.5 high
Expand this section
SUSE
5.3 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ALPINE317-WIRESHARK-3144800
  • published 8 Jan 2019
  • disclosed 8 Jan 2019

How to fix?

Upgrade Alpine:3.17 wireshark to version 2.6.6-r0 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream wireshark package and not the wireshark package as distributed by Alpine. See How to fix? for Alpine:3.17 relevant fixed versions and status.

In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/packet-enip.c by changing the memory-management approach so that a use-after-free is avoided.