In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the P_MUL dissector could crash. This was addressed in epan/dissectors/packet-p_mul.c by rejecting the invalid sequence number of zero.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-08T23:00:00

Updated: 2024-08-04T20:01:52.269Z

Reserved: 2019-01-08T00:00:00

Link: CVE-2019-5717

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-01-08T23:29:00.373

Modified: 2023-11-07T03:11:54.480

Link: CVE-2019-5717

cve-icon Redhat

Severity : Low

Publid Date: 2019-01-08T00:00:00Z

Links: CVE-2019-5717 - Bugzilla