Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-10900

Published: 9 April 2019

In Wireshark 3.0.0, the Rbm dissector could go into an infinite loop. This was addressed in epan/dissectors/file-rbm.c by handling unknown object types safely.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
upstream Needs triage

precise Does not exist

trusty Not vulnerable
(code not present)
xenial Not vulnerable
(code not present)
bionic Not vulnerable
(code not present)
cosmic Not vulnerable
(code not present)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H