Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-12295

Published: 23 May 2019

In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the dissection engine could crash. This was addressed in epan/packet.c by restricting the number of layers and consequently limiting recursion.

From the Ubuntu Security Team

It was discovered that Wireshark improperly handled certain input. A remote or local attacker could cause Wireshark to crash by injecting malformed packets onto the wire or convincing someone to read a malformed packet trace file.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
bionic
Released (2.6.10-1~ubuntu18.04.0)
cosmic Ignored
(end of life)
disco
Released (2.6.10-1~ubuntu19.04.0)
eoan Not vulnerable
(3.0.3-1)
focal Not vulnerable
(3.0.3-1)
groovy Not vulnerable
(3.0.3-1)
hirsute Not vulnerable
(3.0.3-1)
impish Not vulnerable
(3.0.3-1)
jammy Not vulnerable
(3.0.3-1)
trusty
Released (2.6.10-1~ubuntu14.04.0~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (2.6.8-1.1)
xenial
Released (2.6.10-1~ubuntu16.04.0)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H