Rapid7 Vulnerability & Exploit Database

F5 Networks: K06725231 (CVE-2019-12295): Wireshark vulnerability CVE-2019-12295

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

F5 Networks: K06725231 (CVE-2019-12295): Wireshark vulnerability CVE-2019-12295

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
05/23/2019
Created
09/18/2019
Added
09/11/2019
Modified
12/08/2020

Description

In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the dissection engine could crash. This was addressed in epan/packet.c by restricting the number of layers and consequently limiting recursion.

Solution(s)

  • f5-big-ip-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;