In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the RPCAP dissector could crash. This was addressed in epan/dissectors/packet-rpcap.c by avoiding an attempted dereference of a NULL conversation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-28T04:00:00

Updated: 2024-08-04T21:38:46.551Z

Reserved: 2019-02-27T00:00:00

Link: CVE-2019-9214

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-02-28T04:29:00.387

Modified: 2023-11-07T03:13:37.583

Link: CVE-2019-9214

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-02-27T00:00:00Z

Links: CVE-2019-9214 - Bugzilla