Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-12295
HistoryMay 23, 2019 - 12:00 a.m.

CVE-2019-12295

2019-05-2300:00:00
ubuntu.com
ubuntu.com
7

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.007 Low

EPSS

Percentile

79.3%

In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the
dissection engine could crash. This was addressed in epan/packet.c by
restricting the number of layers and consequently limiting recursion.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchwireshark< 2.6.10-1~ubuntu18.04.0UNKNOWN
ubuntu19.04noarchwireshark< 2.6.10-1~ubuntu19.04.0UNKNOWN
ubuntu14.04noarchwireshark< 2.6.10-1~ubuntu14.04.0~esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchwireshark< 2.6.10-1~ubuntu16.04.0UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.007 Low

EPSS

Percentile

79.3%