Vulnerability Monitor

The vendors, products, and vulnerabilities you care about

CVE-2019-10896


In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DOF dissector could crash. This was addressed in epan/dissectors/packet-dof.c by properly handling generated IID and OID bytes.


Published

2019-04-09T04:29:01.123

Last Modified

2024-11-21T04:20:04.537

Status

Modified

Source

[email protected]

Severity

CVSSv3.1: 7.5 (HIGH)

CVSSv2 Vector

AV:N/AC:L/Au:N/C:N/I:N/A:P

  • Access Vector: NETWORK
  • Access Complexity: LOW
  • Authentication: NONE
  • Confidentiality Impact: NONE
  • Integrity Impact: NONE
  • Availability Impact: PARTIAL
Exploitability Score

10.0

Impact Score

2.9

Weaknesses
  • Type: Primary
    CWE-787

Affected Vendors & Products
Type Vendor Product Version/Range Vulnerable?
Application wireshark wireshark ≤ 2.4.13 Yes
Application wireshark wireshark ≤ 2.6.7 Yes
Application wireshark wireshark 3.0.0 Yes
Operating System fedoraproject fedora 29 Yes
Operating System fedoraproject fedora 30 Yes
Operating System opensuse leap 15.0 Yes
Operating System opensuse leap 15.1 Yes
Operating System opensuse leap 42.3 Yes
Operating System debian debian_linux 9.0 Yes
Operating System canonical ubuntu_linux 16.04 Yes
Operating System canonical ubuntu_linux 18.04 Yes
Operating System canonical ubuntu_linux 18.10 Yes

References