CVE-2019-10896

NameCVE-2019-10896
DescriptionIn Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DOF dissector could crash. This was addressed in epan/dissectors/packet-dof.c by properly handling generated IID and OID bytes.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2423-1
Debian Bugs926718

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1fixed
bookworm, bookworm (security)4.0.11-1~deb12u1fixed
sid, trixie4.2.4-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourcejessie(not affected)
wiresharksourcestretch2.6.8-1.1~deb9u1DLA-2423-1
wiresharksource(unstable)2.6.8-1low926718

Notes

[jessie] - wireshark <not-affected> (vulnerable code is not present)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15617
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=441b6d9071d6341e58dfe10719375489c5b8e3f0
https://www.wireshark.org/security/wnpa-sec-2019-15.html

Search for package or bug name: Reporting problems