CVE-2019-10895
Publication date 9 April 2019
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the NetScaler file parser could crash. This was addressed in wiretap/netscaler.c by improving data validation.
Status
Package | Ubuntu Release | Status |
---|---|---|
wireshark | 22.04 LTS jammy |
Not affected
|
20.04 LTS focal |
Not affected
|
|
18.04 LTS bionic |
Fixed 2.6.8-1~ubuntu18.04.0
|
|
16.04 LTS xenial |
Fixed 2.6.8-1~ubuntu16.04.0
|
|
14.04 LTS trusty |
Fixed 2.6.8-1~ubuntu14.04.0~esm1
|
Get expanded security coverage with Ubuntu Pro
Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.
Get Ubuntu ProSeverity score breakdown
Parameter | Value |
---|---|
Base score | 7.5 · High |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | None |
Integrity impact | None |
Availability impact | High |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
References
Related Ubuntu Security Notices (USN)
- USN-3986-1
- Wireshark vulnerabilities
- 16 May 2019
Other references
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15497
- https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2fbbde780e5d5d82e31dca656217daf278cf62bb
- https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=38680c4c69f9f4e0f39e29b66fe2b02d88eb629d
- https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=cab0cff6abdd7a5b5b0bfa4ee204eea951e129e9
- https://www.wireshark.org/security/wnpa-sec-2019-09.html
- https://www.cve.org/CVERecord?id=CVE-2019-10895