Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
NVD Vulnerability Details :
CVE-2025-5601
Analyzed
More InfoOfficial Page
Source-cve@gitlab.com
View Known Exploited Vulnerability (KEV) details
Published At-04 Jun, 2025 | 11:15
Updated At-13 Aug, 2025 | 15:28

Column handling crashes in Wireshark 4.4.0 to 4.4.6 and 4.2.0 to 4.2.12 allows denial of service via packet injection or crafted capture file

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Metrics
TypeVersionBase scoreBase severityVector
Secondary3.17.8HIGH
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Primary3.17.5HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CPE Matches

Wireshark Foundation
wireshark
>>wireshark>>Versions from 4.2.0(inclusive) to 4.2.12(exclusive)
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
Wireshark Foundation
wireshark
>>wireshark>>Versions from 4.4.0(inclusive) to 4.4.7(exclusive)
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-120Primarycve@gitlab.com
CWE-787Primarynvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://gitlab.com/wireshark/wireshark/-/issues/20509cve@gitlab.com
Exploit
Issue Tracking
https://www.wireshark.org/security/wnpa-sec-2025-02.htmlcve@gitlab.com
Vendor Advisory
Change History
0Changes found

Details not found