Rapid7 Vulnerability & Exploit Database

CentOS Linux: CVE-2022-3190: Moderate: wireshark security and bug fix update (CESA-2023:2373)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

CentOS Linux: CVE-2022-3190: Moderate: wireshark security and bug fix update (CESA-2023:2373)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
09/13/2022
Created
05/15/2023
Added
05/15/2023
Modified
05/25/2023

Description

Infinite loop in the F5 Ethernet Trailer protocol dissector in Wireshark 3.6.0 to 3.6.7 and 3.4.0 to 3.4.15 allows denial of service via packet injection or crafted capture file

Solution(s)

  • centos-upgrade-wireshark
  • centos-upgrade-wireshark-cli
  • centos-upgrade-wireshark-cli-debuginfo
  • centos-upgrade-wireshark-debuginfo
  • centos-upgrade-wireshark-debugsource

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;