CVE Vulnerabilities

CVE-2019-19553

Missing Initialization of Resource

Published: Dec 05, 2019 | Modified: Nov 07, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection.

Weakness

The product does not initialize a critical resource.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 2.6.0 (including) 2.6.12 (including)
Wireshark Wireshark 3.0.0 (including) 3.0.6 (including)

Potential Mitigations

References