Vulnerability CVE-2019-5717


Published: 2019-01-08   Modified: 2019-01-09

Description:
In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the P_MUL dissector could crash. This was addressed in epan/dissectors/packet-p_mul.c by rejecting the invalid sequence number of zero.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/106482
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15337
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=bf9272a92f3df1e4ccfaad434e123222ae5313f7
https://lists.debian.org/debian-lts-announce/2019/01/msg00022.html
https://seclists.org/bugtraq/2019/Mar/35
https://www.debian.org/security/2019/dsa-4416
https://www.wireshark.org/security/wnpa-sec-2019-02.html

Copyright 2024, cxsecurity.com

 

Back to Top