CVE-2019-10899

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-10899
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2019-10899.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-10899
Related
Published
2019-04-09T04:29:01Z
Modified
2024-09-03T03:22:38.451731Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the SRVLOC dissector could crash. This was addressed in epan/dissectors/packet-srvloc.c by preventing a heap-based buffer under-read.

References

Affected packages

Debian:11 / wireshark

Package

Name
wireshark
Purl
pkg:deb/debian/wireshark?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.8-1

Ecosystem specific

{
    "urgency": "low"
}

Debian:12 / wireshark

Package

Name
wireshark
Purl
pkg:deb/debian/wireshark?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.8-1

Ecosystem specific

{
    "urgency": "low"
}

Debian:13 / wireshark

Package

Name
wireshark
Purl
pkg:deb/debian/wireshark?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.8-1

Ecosystem specific

{
    "urgency": "low"
}

Git / github.com/wireshark/wireshark

Affected ranges

Affected versions

v2.*

v2.4.0
v2.4.1
v2.4.10
v2.4.10rc0
v2.4.11
v2.4.11rc0
v2.4.12
v2.4.12rc0
v2.4.13
v2.4.13rc0
v2.4.1rc0
v2.4.2
v2.4.2rc0
v2.4.3
v2.4.3rc0
v2.4.4
v2.4.4rc0
v2.4.5
v2.4.5rc0
v2.4.6
v2.4.6rc0
v2.4.7
v2.4.7rc0
v2.4.8
v2.4.8rc0
v2.4.9
v2.4.9rc0
v2.6.0
v2.6.1
v2.6.1rc0
v2.6.2
v2.6.2rc0
v2.6.3
v2.6.3rc0
v2.6.4
v2.6.4rc0
v2.6.5
v2.6.5rc0
v2.6.6
v2.6.6rc0
v2.6.7
v2.6.7rc0

wireshark-2.*

wireshark-2.4.0
wireshark-2.4.1
wireshark-2.4.10
wireshark-2.4.11
wireshark-2.4.12
wireshark-2.4.13
wireshark-2.4.2
wireshark-2.4.3
wireshark-2.4.4
wireshark-2.4.5
wireshark-2.4.6
wireshark-2.4.7
wireshark-2.4.8
wireshark-2.4.9
wireshark-2.6.0
wireshark-2.6.1
wireshark-2.6.2
wireshark-2.6.3
wireshark-2.6.4
wireshark-2.6.5
wireshark-2.6.6
wireshark-2.6.7