[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-10900Date: (C)2019-05-03   (M)2023-12-22


In Wireshark 3.0.0, the Rbm dissector could go into an infinite loop. This was addressed in epan/dissectors/file-rbm.c by handling unknown object types safely.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-107836
FEDORA-2019-77b2d840ef
FEDORA-2019-aef1dac6a0
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15612
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=26eee01f57f0a86fb375892c7937eac24ede4610
https://www.wireshark.org/security/wnpa-sec-2019-13.html
openSUSE-SU-2020:0362

CWE    1
CWE-835
OVAL    4
oval:org.secpod.oval:def:54566
oval:org.secpod.oval:def:116259
oval:org.secpod.oval:def:54386
oval:org.secpod.oval:def:89000191
...

© SecPod Technologies