Vulnerability CVE-2019-9208


Published: 2019-02-27   Modified: 2019-02-28

Description:
In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the TCAP dissector could crash. This was addressed in epan/dissectors/asn1/tcap/tcap.cnf by avoiding NULL pointer dereferences.

Type:

CWE-476

(NULL Pointer Dereference)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 
Debian -> Debian linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00027.html
http://www.securityfocus.com/bid/107203
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15464
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3d1b8004ed3a07422ca5d4e4ee8097150b934fd2
https://seclists.org/bugtraq/2019/Mar/35
https://usn.ubuntu.com/3986-1/
https://www.debian.org/security/2019/dsa-4416
https://www.wireshark.org/security/wnpa-sec-2019-07.html

Copyright 2024, cxsecurity.com

 

Back to Top