[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-13619Date: (C)2019-07-18   (M)2023-12-22


In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash. This was addressed in epan/asn1.c by properly restricting buffer increments.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-109293
FEDORA-2019-23f7634765
FEDORA-2019-70e93298e3
USN-4133-1
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15870
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=7e90aed666e809c0db5de9d1816802a7dcea28d9
https://www.wireshark.org/security/wnpa-sec-2019-20.html
openSUSE-SU-2019:1965
openSUSE-SU-2020:0362

CPE    4
cpe:/o:debian:debian_linux:9.0
cpe:/a:wireshark:wireshark
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~
...
CWE    1
CWE-119
OVAL    8
oval:org.secpod.oval:def:89003338
oval:org.secpod.oval:def:57535
oval:org.secpod.oval:def:89050886
oval:org.secpod.oval:def:57533
...

© SecPod Technologies