CVE Details for CVE: CVE-2019-9209
Summary
In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the ASN.1 BER and related dissectors could crash. This was addressed in epan/dissectors/packet-ber.c by preventing a buffer overflow associated with excessive digits in time values.
Timestamps
Last major update 07-11-2023 - 03:13
Published 28-02-2019 - 04:29
Last modified 07-11-2023 - 03:13
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.6:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
CAPEC
Click the CAPEC title to display a description
CWE
CVSS
Base
4.3
Impact
2.9
Exploitability
8.6
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
CVSS3
Base
5.5
Impact
3.6
Exploitability
1.8
Access
Attack ComplexityAttack vectorPrivileges RequiredScopeUser Interaction
LOW LOCAL NONE UNCHANGED REQUIRED
Impact
ConfidentialityIntegrityAvailability
NONE NONE HIGH
VIA4 references
cvss-vector via4
AV:N/AC:M/Au:N/C:N/I:N/A:P
cvss3-vector via4
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
refmap via4
bid 107203
bugtraq 20190324 [SECURITY] [DSA 4416-1] wireshark security update
debian DSA-4416
misc
mlist [debian-lts-announce] 20190325 [SECURITY] [DLA 1729-1] wireshark security update
suse
  • openSUSE-SU-2019:1108
  • openSUSE-SU-2019:1390
  • openSUSE-SU-2020:0362
ubuntu USN-3986-1