Rapid7 Vulnerability & Exploit Database

Ubuntu: USN-4133-1 (CVE-2019-13619): Wireshark vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: USN-4133-1 (CVE-2019-13619): Wireshark vulnerabilities

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
07/17/2019
Created
03/05/2020
Added
09/17/2019
Modified
03/22/2023

Description

In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash. This was addressed in epan/asn1.c by properly restricting buffer increments.

Solution(s)

  • ubuntu-upgrade-libwireshark-data
  • ubuntu-upgrade-libwireshark11
  • ubuntu-upgrade-libwiretap8
  • ubuntu-upgrade-libwscodecs2
  • ubuntu-upgrade-libwsutil9
  • ubuntu-upgrade-tshark
  • ubuntu-upgrade-wireshark
  • ubuntu-upgrade-wireshark-common
  • ubuntu-upgrade-wireshark-gtk
  • ubuntu-upgrade-wireshark-qt

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;