CVE-2019-9214

In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the RPCAP dissector could crash. This was addressed in epan/dissectors/packet-rpcap.c by avoiding an attempted dereference of a NULL conversation.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:13

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c557bb0910be271e49563756411a690a1bc53ce5', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c557bb0910be271e49563756411a690a1bc53ce5', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=c557bb0910be271e49563756411a690a1bc53ce5 -

Information

Published : 2019-02-28 04:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-9214

Mitre link : CVE-2019-9214

CVE.ORG link : CVE-2019-9214


JSON object : View

Products Affected

debian

  • debian_linux

wireshark

  • wireshark
CWE
CWE-476

NULL Pointer Dereference