In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-05T00:58:37

Updated: 2024-08-05T02:16:48.185Z

Reserved: 2019-12-04T00:00:00

Link: CVE-2019-19553

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-12-05T01:15:14.237

Modified: 2023-11-07T03:07:41.817

Link: CVE-2019-19553

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-08-02T00:00:00Z

Links: CVE-2019-19553 - Bugzilla