CVE-2019-12295

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the dissection engine could crash. This was addressed in epan/packet.c by restricting the number of layers and consequently limiting recursion.
Overview
  • CVE ID
  • CVE-2019-12295
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-05-23T12:29:00
  • Last Modified Date
  • 2022-05-03T14:27:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* 1 OR 2.4.0 2.4.14
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* 1 OR 2.6.0 2.6.8
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* 1 OR 3.0.0 3.0.1
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 12.1.3.6 12.1.5.3
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 13.1.1.2 13.1.3.5
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0.3 14.0.1
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.2.8
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 12.1.3.6 12.1.5.3
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 13.1.1.2 13.1.3.5
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0.3 14.0.1
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.2.8
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 12.1.3.6 12.1.5.3
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 13.1.1.2 13.1.3.5
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 14.0.0.3 14.0.1
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.2.8
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1
cpe:2.3:a:f5:big-ip_analytics:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 12.1.3.6 12.1.5.3
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 13.1.1.2 13.1.3.5
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0.3 14.0.1
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.2.8
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1
cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 12.1.3.6 12.1.5.3
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 13.1.1.2 13.1.3.5
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0.3 14.0.1
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 12.1.3.6 12.1.5.3
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 13.1.1.2 13.1.3.5
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 14.0.0.3 14.0.1
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.2.8
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1
cpe:2.3:a:f5:big-ip_domain_name_system:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 12.1.3.6 12.1.5.3
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 13.1.1.2 13.1.3.5
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 14.0.0.3 14.0.1
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.2
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1
cpe:2.3:a:f5:big-ip_edge_gateway:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 12.1.3.6 12.1.5.3
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 13.1.1.2 13.1.3.5
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 14.0.0.3 14.0.1
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.2
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1
cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 12.1.3.6 12.1.5.3
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 13.1.1.2 13.1.3.5
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0.3 14.0.1
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.2.8
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1
cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 12.1.3.6 12.1.5.3
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 13.1.1.2 13.1.3.5
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 14.0.0.3 14.0.1
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.2.8
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1
cpe:2.3:a:f5:big-ip_link_controller:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 12.1.3.6 12.1.5.3
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 13.1.1.2 13.1.3.5
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0.3 14.0.1
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.2.8
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1
cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 12.1.3.6 12.1.5.3
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 13.1.1.2 13.1.3.5
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0.3 14.0.1
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.2.8
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 12.1.3.6 12.1.5.3
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 13.1.1.2 13.1.3.5
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 14.0.0.3 14.0.1
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.2.8
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1
cpe:2.3:a:f5:big-ip_webaccelerator:15.1.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-08 06:19:57 Added to TrackCVE
2022-12-03 21:08:32 2019-05-23T12:29Z 2019-05-23T12:29:00 CVE Published Date updated
2022-12-03 21:08:32 2022-05-03T14:27:51 CVE Modified Date updated
2022-12-03 21:08:32 Analyzed Vulnerability Status updated