CVE-2019-13619

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-13619
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2019-13619.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-13619
Related
Published
2019-07-17T20:15:11Z
Modified
2024-09-03T03:26:38.496716Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash. This was addressed in epan/asn1.c by properly restricting buffer increments.

References

Affected packages

Debian:11 / wireshark

Package

Name
wireshark
Purl
pkg:deb/debian/wireshark?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.10-1

Ecosystem specific

{
    "urgency": "low"
}

Debian:12 / wireshark

Package

Name
wireshark
Purl
pkg:deb/debian/wireshark?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.10-1

Ecosystem specific

{
    "urgency": "low"
}

Debian:13 / wireshark

Package

Name
wireshark
Purl
pkg:deb/debian/wireshark?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.10-1

Ecosystem specific

{
    "urgency": "low"
}

Git / github.com/wireshark/wireshark

Affected versions

v2.*

v2.4.0
v2.4.1
v2.4.10
v2.4.10rc0
v2.4.11
v2.4.11rc0
v2.4.12
v2.4.12rc0
v2.4.13
v2.4.13rc0
v2.4.14
v2.4.14rc0
v2.4.15
v2.4.15rc0
v2.4.1rc0
v2.4.2
v2.4.2rc0
v2.4.3
v2.4.3rc0
v2.4.4
v2.4.4rc0
v2.4.5
v2.4.5rc0
v2.4.6
v2.4.6rc0
v2.4.7
v2.4.7rc0
v2.4.8
v2.4.8rc0
v2.4.9
v2.4.9rc0
v2.6.0
v2.6.1
v2.6.1rc0
v2.6.2
v2.6.2rc0
v2.6.3
v2.6.3rc0
v2.6.4
v2.6.4rc0
v2.6.5
v2.6.5rc0
v2.6.6
v2.6.6rc0
v2.6.7
v2.6.7rc0
v2.6.8
v2.6.8rc0
v2.6.9
v2.6.9rc0

v3.*

v3.0.0
v3.0.1
v3.0.1rc0
v3.0.2
v3.0.2rc0

wireshark-2.*

wireshark-2.4.0
wireshark-2.4.1
wireshark-2.4.10
wireshark-2.4.11
wireshark-2.4.12
wireshark-2.4.13
wireshark-2.4.14
wireshark-2.4.15
wireshark-2.4.2
wireshark-2.4.3
wireshark-2.4.4
wireshark-2.4.5
wireshark-2.4.6
wireshark-2.4.7
wireshark-2.4.8
wireshark-2.4.9
wireshark-2.6.0
wireshark-2.6.1
wireshark-2.6.2
wireshark-2.6.3
wireshark-2.6.4
wireshark-2.6.5
wireshark-2.6.6
wireshark-2.6.7
wireshark-2.6.8
wireshark-2.6.9

wireshark-3.*

wireshark-3.0.0
wireshark-3.0.1
wireshark-3.0.2