5
CVSSv2

CVE-2019-10894

Published: 09/04/2019 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

It exists that Wireshark improperly handled certain input. A remote or local attacker could cause Wireshark to crash by injecting malform packets onto the wire or convincing someone to read a malformed packet trace file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 3.0.0

wireshark wireshark

fedoraproject fedora 29

fedoraproject fedora 30

debian debian linux 8.0

debian debian linux 9.0

canonical ubuntu linux 18.04

canonical ubuntu linux 18.10

canonical ubuntu linux 16.04

opensuse leap 42.3

opensuse leap 15.0

opensuse leap 15.1

Vendor Advisories

Debian Bug report logs - #926718 wireshark: CVE-2019-10894 CVE-2019-10895 CVE-2019-10896 CVE-2019-10899 CVE-2019-10901 CVE-2019-10902 CVE-2019-10903 Package: src:wireshark; Maintainer for src:wireshark is Balint Reczey <rbalint@ubuntucom>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 9 Apr 2019 1 ...
Wireshark could be made to crash if it received specially crafted network traffic or input files ...