CVE-2019-10898
CVSS V2 Medium 5
CVSS V3 High 7.5
Description
In Wireshark 3.0.0, the GSUP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gsm_gsup.c by rejecting an invalid Information Element length.
Overview
- CVE ID
- CVE-2019-10898
- Assigner
- cve@mitre.org
- Vulnerability Status
- Modified
- Published Version
- 2019-04-09T04:29:01
- Last Modified Date
- 2020-08-24T17:37:01
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:wireshark:wireshark:3.0.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:N/I:N/A:P
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- NONE
- Availability Impact
- PARTIAL
- Base Score
- 5
- Severity
- MEDIUM
- Exploitability Score
- 10
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://www.wireshark.org/security/wnpa-sec-2019-12.html | Vendor Advisory |
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f80b7d1b279fb6c13f640019a1bbc42b18bf7469 | Patch Vendor Advisory |
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15585 | Exploit Issue Tracking Patch Vendor Advisory |
http://www.securityfocus.com/bid/107836 | Third Party Advisory VDB Entry |
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU3QA2DUO3XS24QE24CQRP4A4XQQY76R/ | Mailing List Release Notes Third Party Advisory |
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4LYIOOQIMFQ3PA7AFBK4DNXHISTEYUC5/ | Mailing List Release Notes Third Party Advisory |
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2019-10898 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10898 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:33:07 | Added to TrackCVE | |||
2022-12-03 19:22:10 | 2019-04-09T04:29Z | 2019-04-09T04:29:01 | CVE Published Date | updated |
2022-12-03 19:22:10 | 2020-08-24T17:37:01 | CVE Modified Date | updated | |
2022-12-03 19:22:10 | Modified | Vulnerability Status | updated |