ID CVE-2019-5721
Summary In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/packet-enip.c by changing the memory-management approach so that a use-after-free is avoided.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.11:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 20-03-2020 - 01:15)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
misc
suse openSUSE-SU-2020:0362
Last major update 20-03-2020 - 01:15
Published 08-01-2019 - 23:29
Last modified 20-03-2020 - 01:15
Back to Top