Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2019-9208: Vulnerability in Wireshark

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2019-9208: Vulnerability in Wireshark

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
02/27/2019
Created
04/22/2019
Added
04/17/2019
Modified
02/17/2022

Description

In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the TCAP dissector could crash. This was addressed in epan/dissectors/asn1/tcap/tcap.cnf by avoiding NULL pointer dereferences.

Solution(s)

  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-2-6-7-11-4-8-0-1-1-0
  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-tshark-2-6-7-11-4-8-0-1-1-0
  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-wireshark-common-2-6-7-11-4-8-0-1-1-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;