In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the TCAP dissector could crash. This was addressed in epan/dissectors/asn1/tcap/tcap.cnf by avoiding NULL pointer dereferences.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-28T04:00:00

Updated: 2024-08-04T21:38:46.612Z

Reserved: 2019-02-26T00:00:00

Link: CVE-2019-9208

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-02-28T04:29:00.247

Modified: 2023-11-07T03:13:37.187

Link: CVE-2019-9208

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-01-29T00:00:00Z

Links: CVE-2019-9208 - Bugzilla