vulnerability
Alpine Linux: CVE-2019-13619: Improper Restriction of Operations within the Bounds of a Memory Buffer
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
5 | (AV:N/AC:L/Au:N/C:N/I:N/A:P) | Jul 17, 2019 | Nov 8, 2019 | Oct 2, 2024 |
Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
Jul 17, 2019
Added
Nov 8, 2019
Modified
Oct 2, 2024
Description
In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash. This was addressed in epan/asn1.c by properly restricting buffer increments.
Solution
alpine-linux-upgrade-wireshark

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.