CVE-2024-0209: CWE-476: NULL Pointer Dereference in Wireshark Foundation Wireshark
IEEE 1609.2 dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file
AI Analysis
Technical Summary
CVE-2024-0209 is a vulnerability classified under CWE-476 (NULL Pointer Dereference) affecting the Wireshark network protocol analyzer, specifically in its IEEE 1609.2 dissector component. The flaw exists in Wireshark versions 3.6.0 through 3.6.19, 4.0.0 through 4.0.11, and 4.2.0. The vulnerability is triggered when Wireshark processes specially crafted packets or capture files containing malformed IEEE 1609.2 protocol data, leading to a NULL pointer dereference that causes the application to crash. This results in a denial of service condition, disrupting network traffic analysis and forensic activities. Exploitation requires the victim to open a malicious capture file or receive maliciously crafted packets, implying user interaction and local access. The CVSS v3.1 base score is 7.8, reflecting high impact on confidentiality, integrity, and availability due to potential crash and possible memory corruption. No patches are linked yet, and no known exploits have been reported in the wild. The vulnerability highlights the risks of processing untrusted network data and the importance of secure parsing in network analysis tools.
Potential Impact
For European organizations, this vulnerability poses a significant risk to network monitoring and incident response capabilities. Wireshark is widely used by security teams, network administrators, and forensic analysts across Europe to capture and analyze network traffic. A successful exploitation causing Wireshark to crash can interrupt these critical operations, delaying threat detection and response. This can lead to increased exposure to other cyber threats and operational downtime. Additionally, if Wireshark is used in automated or semi-automated environments, repeated crashes could degrade security posture. Although the vulnerability does not directly lead to remote code execution, the denial of service impact on availability and potential for disruption in sensitive environments is considerable. Organizations handling critical infrastructure, telecommunications, and government networks are particularly vulnerable to operational impacts.
Mitigation Recommendations
1. Monitor Wireshark Foundation announcements and apply official patches immediately once released for versions 3.6.x, 4.0.x, and 4.2.0. 2. Until patches are available, avoid opening capture files from untrusted or unknown sources. 3. Restrict network capture permissions to trusted personnel and environments to reduce exposure to crafted packets. 4. Employ network segmentation and filtering to limit exposure to malicious IEEE 1609.2 traffic, especially in environments where Wireshark is used. 5. Use alternative or updated protocol analyzers if feasible, or run Wireshark in isolated environments (e.g., virtual machines) to contain potential crashes. 6. Incorporate automated monitoring to detect Wireshark crashes and trigger alerts for immediate investigation. 7. Educate users on the risks of opening suspicious capture files and enforce strict operational procedures for handling network data.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden
CVE-2024-0209: CWE-476: NULL Pointer Dereference in Wireshark Foundation Wireshark
Description
IEEE 1609.2 dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file
AI-Powered Analysis
Technical Analysis
CVE-2024-0209 is a vulnerability classified under CWE-476 (NULL Pointer Dereference) affecting the Wireshark network protocol analyzer, specifically in its IEEE 1609.2 dissector component. The flaw exists in Wireshark versions 3.6.0 through 3.6.19, 4.0.0 through 4.0.11, and 4.2.0. The vulnerability is triggered when Wireshark processes specially crafted packets or capture files containing malformed IEEE 1609.2 protocol data, leading to a NULL pointer dereference that causes the application to crash. This results in a denial of service condition, disrupting network traffic analysis and forensic activities. Exploitation requires the victim to open a malicious capture file or receive maliciously crafted packets, implying user interaction and local access. The CVSS v3.1 base score is 7.8, reflecting high impact on confidentiality, integrity, and availability due to potential crash and possible memory corruption. No patches are linked yet, and no known exploits have been reported in the wild. The vulnerability highlights the risks of processing untrusted network data and the importance of secure parsing in network analysis tools.
Potential Impact
For European organizations, this vulnerability poses a significant risk to network monitoring and incident response capabilities. Wireshark is widely used by security teams, network administrators, and forensic analysts across Europe to capture and analyze network traffic. A successful exploitation causing Wireshark to crash can interrupt these critical operations, delaying threat detection and response. This can lead to increased exposure to other cyber threats and operational downtime. Additionally, if Wireshark is used in automated or semi-automated environments, repeated crashes could degrade security posture. Although the vulnerability does not directly lead to remote code execution, the denial of service impact on availability and potential for disruption in sensitive environments is considerable. Organizations handling critical infrastructure, telecommunications, and government networks are particularly vulnerable to operational impacts.
Mitigation Recommendations
1. Monitor Wireshark Foundation announcements and apply official patches immediately once released for versions 3.6.x, 4.0.x, and 4.2.0. 2. Until patches are available, avoid opening capture files from untrusted or unknown sources. 3. Restrict network capture permissions to trusted personnel and environments to reduce exposure to crafted packets. 4. Employ network segmentation and filtering to limit exposure to malicious IEEE 1609.2 traffic, especially in environments where Wireshark is used. 5. Use alternative or updated protocol analyzers if feasible, or run Wireshark in isolated environments (e.g., virtual machines) to contain potential crashes. 6. Incorporate automated monitoring to detect Wireshark crashes and trigger alerts for immediate investigation. 7. Educate users on the risks of opening suspicious capture files and enforce strict operational procedures for handling network data.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitLab
- Date Reserved
- 2024-01-03T07:30:55.666Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 683f0dc1182aa0cae27ff33a
Added to database: 6/3/2025, 2:59:13 PM
Last enriched: 11/3/2025, 11:10:28 PM
Last updated: 12/2/2025, 7:21:02 AM
Views: 36
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-13685: CWE-352 Cross-Site Request Forgery (CSRF) in ays-pro Photo Gallery by Ays – Responsive Image Gallery
MediumCVE-2025-13140: CWE-352 Cross-Site Request Forgery (CSRF) in devsoftbaltic SurveyJS: Drag & Drop WordPress Form Builder to create, style and embed multiple forms of any complexity
MediumCVE-2025-13007: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in adreastrian WP Social Ninja – Embed Social Feeds, Customer Reviews, Chat Widgets (Google Reviews, YouTube Feed, Photo Feeds, and More)
MediumCVE-2025-12483: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in themeisle Visualizer: Tables and Charts Manager for WordPress
MediumCVE-2025-13001: CWE-89 SQL Injection in donation
UnknownActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.