Vulnerability CVE-2019-5721


Published: 2019-01-08   Modified: 2019-01-09

Description:
In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/packet-enip.c by changing the memory-management approach so that a use-after-free is avoided.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 

 References:
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14470
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1c66174ec7aa19e2ddc79178cf59f15a654fc4fe
https://www.wireshark.org/security/wnpa-sec-2019-05.html

Copyright 2024, cxsecurity.com

 

Back to Top