Vulnerability Details : CVE-2019-5717
Potential exploit
In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the P_MUL dissector could crash. This was addressed in epan/dissectors/packet-p_mul.c by rejecting the invalid sequence number of zero.
Vulnerability category: Input validation
Products affected by CVE-2019-5717
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-5717
0.29%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 49 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-5717
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H |
1.8
|
3.6
|
NIST |
CWE ids for CVE-2019-5717
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-5717
-
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
[security-announce] openSUSE-SU-2020:0362-1: moderate: Security update f
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=bf9272a92f3df1e4ccfaad434e123222ae5313f7
code.wireshark Code Review - wireshark.git/commitPatch;Vendor Advisory
-
https://www.wireshark.org/security/wnpa-sec-2019-02.html
Wireshark · wnpa-sec-2019-02 · P_MUL dissector crashVendor Advisory
-
http://www.securityfocus.com/bid/106482
Wireshark Multiple Denial of Service VulnerabilitiesVDB Entry;Third Party Advisory
-
https://www.debian.org/security/2019/dsa-4416
Debian -- Security Information -- DSA-4416-1 wiresharkThird Party Advisory
-
https://seclists.org/bugtraq/2019/Mar/35
Bugtraq: [SECURITY] [DSA 4416-1] wireshark security updateMailing List;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2019/01/msg00022.html
[SECURITY] [DLA 1645-1] wireshark security updateThird Party Advisory
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15337
15337 – Buildbot crash output: fuzz-2018-12-05-10088.pcapIssue Tracking;Exploit;Vendor Advisory
Jump to