ID CVE-2019-9209
Summary In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the ASN.1 BER and related dissectors could crash. This was addressed in epan/dissectors/packet-ber.c by preventing a buffer overflow associated with excessive digits in time values.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.12:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 05-04-2022 - 20:51)
Impact:
Exploitability:
CWE CWE-193
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
bid 107203
bugtraq 20190324 [SECURITY] [DSA 4416-1] wireshark security update
debian DSA-4416
misc
mlist [debian-lts-announce] 20190325 [SECURITY] [DLA 1729-1] wireshark security update
suse
  • openSUSE-SU-2019:1108
  • openSUSE-SU-2019:1390
  • openSUSE-SU-2020:0362
ubuntu USN-3986-1
Last major update 05-04-2022 - 20:51
Published 28-02-2019 - 04:29
Last modified 05-04-2022 - 20:51
Back to Top