2023-04-24 12:24:31 +02:00
{
"id" : "CVE-2019-5718" ,
"sourceIdentifier" : "cve@mitre.org" ,
"published" : "2019-01-08T23:29:00.437" ,
2023-11-07 21:03:21 +00:00
"lastModified" : "2023-11-07T03:11:54.540" ,
2023-04-24 12:24:31 +02:00
"vulnStatus" : "Modified" ,
"descriptions" : [
{
"lang" : "en" ,
"value" : "In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the RTSE dissector and other ASN.1 dissectors could crash. This was addressed in epan/charsets.c by adding a get_t61_string length check."
} ,
{
"lang" : "es" ,
"value" : "En Wireshark, desde la versi\u00f3n 2.6.0 hasta la 2.6.5 y desde la 2.4.0 hasta la 2.4.11, el disector RTSE y otros disectores ASN.1 podr\u00edan cerrarse inesperadamente. Esto se trat\u00f3 en epan/charsets.c, a\u00f1adiendo una comprobaci\u00f3n de longitud \"get_t61_string\"."
}
] ,
"metrics" : {
"cvssMetricV30" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "3.0" ,
"vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" ,
"attackVector" : "LOCAL" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "NONE" ,
"userInteraction" : "REQUIRED" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "NONE" ,
"integrityImpact" : "NONE" ,
"availabilityImpact" : "HIGH" ,
"baseScore" : 5.5 ,
"baseSeverity" : "MEDIUM"
} ,
"exploitabilityScore" : 1.8 ,
"impactScore" : 3.6
}
] ,
"cvssMetricV2" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "2.0" ,
"vectorString" : "AV:N/AC:M/Au:N/C:N/I:N/A:P" ,
"accessVector" : "NETWORK" ,
"accessComplexity" : "MEDIUM" ,
"authentication" : "NONE" ,
"confidentialityImpact" : "NONE" ,
"integrityImpact" : "NONE" ,
"availabilityImpact" : "PARTIAL" ,
"baseScore" : 4.3
} ,
"baseSeverity" : "MEDIUM" ,
"exploitabilityScore" : 8.6 ,
"impactScore" : 2.9 ,
"acInsufInfo" : false ,
"obtainAllPrivilege" : false ,
"obtainUserPrivilege" : false ,
"obtainOtherPrivilege" : false ,
"userInteractionRequired" : true
}
]
} ,
"weaknesses" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"description" : [
{
"lang" : "en" ,
"value" : "CWE-125"
}
]
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*" ,
"versionStartIncluding" : "2.4.0" ,
"versionEndIncluding" : "2.4.11" ,
"matchCriteriaId" : "7DBF1982-77A7-4A74-A3DD-5DD37562FCF0"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*" ,
"versionStartIncluding" : "2.6.0" ,
"versionEndIncluding" : "2.6.5" ,
"matchCriteriaId" : "B2AD0981-CE0B-475A-A700-5E72D4FC4644"
}
]
}
]
} ,
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "DEECE5FC-CACF-4496-A3E7-164736409252"
}
]
}
]
}
] ,
"references" : [
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" ,
"source" : "cve@mitre.org"
} ,
{
"url" : "http://www.securityfocus.com/bid/106482" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Third Party Advisory" ,
"VDB Entry"
]
} ,
{
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15373" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Exploit" ,
"Issue Tracking" ,
"Vendor Advisory"
]
} ,
{
2023-11-07 21:03:21 +00:00
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=cd09cb5cfb673beca3cce20b1d6a9bc67a134ae1" ,
"source" : "cve@mitre.org"
2023-04-24 12:24:31 +02:00
} ,
{
"url" : "https://seclists.org/bugtraq/2019/Mar/35" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://www.debian.org/security/2019/dsa-4416" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "https://www.oracle.com/security-alerts/cpujan2020.html" ,
"source" : "cve@mitre.org"
} ,
{
"url" : "https://www.wireshark.org/security/wnpa-sec-2019-03.html" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Vendor Advisory"
]
}
]
}