In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the dissection engine could crash. This was addressed in epan/packet.c by restricting the number of layers and consequently limiting recursion.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-23T11:56:29

Updated: 2024-08-04T23:17:39.657Z

Reserved: 2019-05-23T00:00:00

Link: CVE-2019-12295

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-05-23T12:29:00.393

Modified: 2023-11-07T03:03:31.107

Link: CVE-2019-12295

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-05-21T00:00:00Z

Links: CVE-2019-12295 - Bugzilla