CVE-2019-9208
Published: 27 February 2019
In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the TCAP dissector could crash. This was addressed in epan/dissectors/asn1/tcap/tcap.cnf by avoiding NULL pointer dereferences.
Priority
Status
Package | Release | Status |
---|---|---|
wireshark Launchpad, Ubuntu, Debian |
disco |
Not vulnerable
(2.6.8-1)
|
impish |
Not vulnerable
(2.6.8-1)
|
|
groovy |
Not vulnerable
(2.6.8-1)
|
|
bionic |
Released
(2.6.8-1~ubuntu18.04.0)
|
|
cosmic |
Released
(2.6.8-1~ubuntu18.10.0)
|
|
eoan |
Not vulnerable
(2.6.8-1)
|
|
focal |
Not vulnerable
(2.6.8-1)
|
|
hirsute |
Not vulnerable
(2.6.8-1)
|
|
jammy |
Not vulnerable
(2.6.8-1)
|
|
trusty |
Released
(2.6.8-1~ubuntu14.04.0~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only) |
|
upstream |
Released
(2.6.7-1)
|
|
xenial |
Released
(2.6.8-1~ubuntu16.04.0)
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 7.5 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | None |
Integrity impact | None |
Availability impact | High |
Vector | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9208
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15464
- https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3d1b8004ed3a07422ca5d4e4ee8097150b934fd2
- https://www.wireshark.org/security/wnpa-sec-2019-07.html
- https://ubuntu.com/security/notices/USN-3986-1
- NVD
- Launchpad
- Debian