Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2019-5716: Vulnerability in Wireshark

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2019-5716: Vulnerability in Wireshark

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
01/08/2019
Created
03/19/2019
Added
02/20/2019
Modified
02/17/2022

Description

In Wireshark 2.6.0 to 2.6.5, the 6LoWPAN dissector could crash. This was addressed in epan/dissectors/packet-6lowpan.c by avoiding use of a TVB before its creation.

Solution(s)

  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-2-6-6-11-4-6-0-1-2-0
  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-tshark-2-6-6-11-4-6-0-1-2-0
  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-wireshark-common-2-6-6-11-4-6-0-1-2-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;