ghsa-crh9-ppwm-j9xc
Vulnerability from github
Published
2022-05-13 01:13
Modified
2022-05-13 01:13
Severity ?
Details
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the GSS-API dissector could crash. This was addressed in epan/dissectors/packet-gssapi.c by ensuring that a valid dissector is called.
{ "affected": [], "aliases": [ "CVE-2019-10894" ], "database_specific": { "cwe_ids": [ "CWE-617" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-04-09T04:29:00Z", "severity": "HIGH" }, "details": "In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the GSS-API dissector could crash. This was addressed in epan/dissectors/packet-gssapi.c by ensuring that a valid dissector is called.", "id": "GHSA-crh9-ppwm-j9xc", "modified": "2022-05-13T01:13:50Z", "published": "2022-05-13T01:13:50Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10894" }, { "type": "WEB", "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15613" }, { "type": "WEB", "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=b20e5d8aae2580e29c83ddaf0b6b2e640603e4aa" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00034.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00036.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4LYIOOQIMFQ3PA7AFBK4DNXHISTEYUC5" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU3QA2DUO3XS24QE24CQRP4A4XQQY76R" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3986-1" }, { "type": "WEB", "url": "https://www.wireshark.org/security/wnpa-sec-2019-14.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00022.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00027.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/107834" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.