In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash. This was addressed in epan/asn1.c by properly restricting buffer increments.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-17T19:18:03

Updated: 2024-08-04T23:57:39.523Z

Reserved: 2019-07-16T00:00:00

Link: CVE-2019-13619

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-17T20:15:11.617

Modified: 2023-11-07T03:03:52.620

Link: CVE-2019-13619

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-07-17T00:00:00Z

Links: CVE-2019-13619 - Bugzilla