Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2019-19553: Vulnerability in Wireshark

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2019-19553: Vulnerability in Wireshark

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
12/05/2019
Created
01/20/2021
Added
01/19/2021
Modified
02/17/2022

Description

In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection.

Solution(s)

  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-2-6-13-11-4-17-0-1-2-0
  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-tshark-2-6-13-11-4-17-0-1-2-0
  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-wireshark-common-2-6-13-11-4-17-0-1-2-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;