CVE-2019-13619

NameCVE-2019-13619
DescriptionIn Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash. This was addressed in epan/asn1.c by properly restricting buffer increments.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2547-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1fixed
bookworm, bookworm (security)4.0.11-1~deb12u1fixed
sid, trixie4.2.4-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourcejessie(not affected)
wiresharksourcestretch2.6.20-0+deb9u1DLA-2547-1
wiresharksourcebuster2.6.20-0+deb10u1
wiresharksource(unstable)2.6.10-1low

Notes

[jessie] - wireshark <not-affected> (vulnerable code not present, binary encoding not yet supported)
https://www.wireshark.org/security/wnpa-sec-2019-20.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15870
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=7e90aed666e809c0db5de9d1816802a7dcea28d9

Search for package or bug name: Reporting problems