Lucene search

K
alpinelinuxAlpine Linux Development TeamALPINE:CVE-2019-13619
HistoryJul 17, 2019 - 8:15 p.m.

CVE-2019-13619

2019-07-1720:15:00
Alpine Linux Development Team
security.alpinelinux.org
13

0.002 Low

EPSS

Percentile

60.6%

In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash. This was addressed in epan/asn1.c by properly restricting buffer increments.