Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-10901
HistoryApr 09, 2019 - 12:00 a.m.

CVE-2019-10901

2019-04-0900:00:00
ubuntu.com
ubuntu.com
12

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

72.4%

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the LDSS dissector
could crash. This was addressed in epan/dissectors/packet-ldss.c by
handling file digests properly.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchwireshark< 2.6.8-1~ubuntu18.04.0UNKNOWN
ubuntu18.10noarchwireshark< 2.6.8-1~ubuntu18.10.0UNKNOWN
ubuntu14.04noarchwireshark< 2.6.8-1~ubuntu14.04.0~esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchwireshark< 2.6.8-1~ubuntu16.04.0UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

72.4%