5.5
CVSSv3

CVE-2022-3190

Published: 13/09/2022 Updated: 07/11/2023
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Infinite loop in the F5 Ethernet Trailer protocol dissector in Wireshark 3.6.0 to 3.6.7 and 3.4.0 to 3.4.15 allows denial of service via packet injection or crafted capture file

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark

fedoraproject fedora 36

fedoraproject fedora 37

Vendor Advisories

Synopsis Moderate: wireshark security and bug fix update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for wireshark is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this updat ...
ALAS-2022-244 Amazon Linux 2022 Security Advisory: ALAS-2022-244 Advisory Release Date: 2022-12-06 16:44 Pacific ...