CVE-2019-9214
Published Feb 28, 2019
Last updated a year ago
Overview
- Description
- In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the RPCAP dissector could crash. This was addressed in epan/dissectors/packet-rpcap.c by avoiding an attempted dereference of a NULL conversation.
- Source
- cve@mitre.org
- NVD status
- Modified
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 7.5
- Impact score
- 3.6
- Exploitability score
- 3.9
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Severity
- HIGH
CVSS 2.0
- Type
- Primary
- Base score
- 5
- Impact score
- 2.9
- Exploitability score
- 10
- Vector string
- AV:N/AC:L/Au:N/C:N/I:N/A:P
Weaknesses
- nvd@nist.gov
- CWE-476
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EDA64281-358A-4A60-ADEC-950A04519359", "versionEndIncluding": "2.4.12", "versionStartIncluding": "2.4.0" }, { "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "158D7DCC-9AA2-46F7-B137-EC32B4BFAE44", "versionEndIncluding": "2.6.6", "versionStartIncluding": "2.6.0" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252" } ], "operator": "OR" } ] } ]