ALT-PU-2019-1943-1
Closed vulnerabilities
Published: 2019-05-14
BDU:2021-01495
Уязвимость компонента dissection engine анализатора трафика компьютерных сетей Wireshark, позволяющая нарушителю вызвать отказ в обслуживании
Severity: HIGH (7.5)
Vector: AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
Published: 2019-05-23
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-12295
In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the dissection engine could crash. This was addressed in epan/packet.c by restricting the number of layers and consequently limiting recursion.
Severity: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
- 108464
- 108464
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15778
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15778
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=7b6e197da4c497e229ed3ebf6952bae5c426a820
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=7b6e197da4c497e229ed3ebf6952bae5c426a820
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2423-1] wireshark security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2423-1] wireshark security update
- https://support.f5.com/csp/article/K06725231
- https://support.f5.com/csp/article/K06725231
- https://support.f5.com/csp/article/K06725231?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K06725231?utm_source=f5support&%3Butm_medium=RSS
- USN-4133-1
- USN-4133-1
- https://www.wireshark.org/security/wnpa-sec-2019-19.html
- https://www.wireshark.org/security/wnpa-sec-2019-19.html