CVE-2022-3190

CVSS V2 None CVSS V3 Medium 5.5
Description
Infinite loop in the F5 Ethernet Trailer protocol dissector in Wireshark 3.6.0 to 3.6.7 and 3.4.0 to 3.4.15 allows denial of service via packet injection or crafted capture file
Overview
  • CVE ID
  • CVE-2022-3190
  • Assigner
  • cve@gitlab.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-09-13T15:15:09
  • Last Modified Date
  • 2023-02-28T15:31:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* 1 OR 3.4.0 3.4.16
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* 1 OR 3.6.0 3.6.8
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-09-13 16:00:11 Added to TrackCVE
2022-12-18 09:22:16 2022-12-17T04:15:14 CVE Modified Date updated
2022-12-18 09:22:16 Analyzed Modified Vulnerability Status updated
2022-12-18 09:22:18 References updated
2022-12-19 04:27:45 Modified Undergoing Analysis Vulnerability Status updated
2023-02-28 16:12:50 2023-02-28T15:31:45 CVE Modified Date updated
2023-02-28 16:12:50 Undergoing Analysis Analyzed Vulnerability Status updated