CVE-2019-9208

In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the TCAP dissector could crash. This was addressed in epan/dissectors/asn1/tcap/tcap.cnf by avoiding NULL pointer dereferences.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:13

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3d1b8004ed3a07422ca5d4e4ee8097150b934fd2', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3d1b8004ed3a07422ca5d4e4ee8097150b934fd2', 'tags': ['Patch', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3d1b8004ed3a07422ca5d4e4ee8097150b934fd2 -

Information

Published : 2019-02-28 04:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-9208

Mitre link : CVE-2019-9208

CVE.ORG link : CVE-2019-9208


JSON object : View

Products Affected

debian

  • debian_linux

wireshark

  • wireshark
CWE
CWE-476

NULL Pointer Dereference