CVE-2019-9214

Related Vulnerabilities: CVE-2019-9214  

Impact: Moderate Public Date: 2019-02-27 CWE: CWE-476 Bugzilla: 1684115: CVE-2019-9214 wireshark: null-deference read in RPCAP dissector In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the RPCAP dissector could crash. This was addressed in epan/dissectors/packet-rpcap.c by avoiding an attempted dereference of a NULL conversation.

The MITRE CVE dictionary describes this issue as:

In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the RPCAP dissector could crash. This was addressed in epan/dissectors/packet-rpcap.c by avoiding an attempted dereference of a NULL conversation.

Find out more about CVE-2019-9214 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 7.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact High

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 wireshark Under investigation
Red Hat Enterprise Linux 6 wireshark Under investigation
Red Hat Enterprise Linux 5 wireshark Under investigation

External References