CVE-2019-9209

In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the ASN.1 BER and related dissectors could crash. This was addressed in epan/dissectors/packet-ber.c by preventing a buffer overflow associated with excessive digits in time values.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

History

07 Nov 2023, 03:13

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f8fbe9f934d65b2694fa74622e5eb2e1dc8cd20b', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f8fbe9f934d65b2694fa74622e5eb2e1dc8cd20b', 'tags': ['Broken Link'], 'refsource': 'MISC'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=f8fbe9f934d65b2694fa74622e5eb2e1dc8cd20b -

05 Apr 2022, 20:51

Type Values Removed Values Added
CVSS v2 : 5.0
v3 : 7.5
v2 : 4.3
v3 : 5.5
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00007.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00007.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00027.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00027.html - Mailing List, Third Party Advisory
References (MISC) https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f8fbe9f934d65b2694fa74622e5eb2e1dc8cd20b - Vendor Advisory, Patch, Third Party Advisory (MISC) https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f8fbe9f934d65b2694fa74622e5eb2e1dc8cd20b - Broken Link
References (UBUNTU) https://usn.ubuntu.com/3986-1/ - (UBUNTU) https://usn.ubuntu.com/3986-1/ - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/107203 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/107203 - Broken Link
First Time Canonical ubuntu Linux
Canonical
Opensuse
Opensuse leap
CWE CWE-119 CWE-787
CWE-193
CPE cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

21 Jul 2021, 11:39

Type Values Removed Values Added
References (MISC) https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f8fbe9f934d65b2694fa74622e5eb2e1dc8cd20b - Patch, Third Party Advisory, Vendor Advisory (MISC) https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f8fbe9f934d65b2694fa74622e5eb2e1dc8cd20b - Vendor Advisory, Patch, Third Party Advisory

Information

Published : 2019-02-28 04:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-9209

Mitre link : CVE-2019-9209

CVE.ORG link : CVE-2019-9209


JSON object : View

Products Affected

opensuse

  • leap

canonical

  • ubuntu_linux

debian

  • debian_linux

wireshark

  • wireshark
CWE
CWE-193

Off-by-one Error

CWE-787

Out-of-bounds Write