CVE-2019-9214

NameCVE-2019-9214
DescriptionIn Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the RPCAP dissector could crash. This was addressed in epan/dissectors/packet-rpcap.c by avoiding an attempted dereference of a NULL conversation.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4416-1
Debian Bugs923611

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1fixed
bookworm, bookworm (security)4.0.11-1~deb12u1fixed
trixie4.2.2-1fixed
sid4.2.2-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourcejessie(not affected)
wiresharksourcestretch2.6.7-1~deb9u1DSA-4416-1
wiresharksource(unstable)2.6.7-1923611

Notes

[jessie] - wireshark <not-affected> (Vulnerable code not present)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15536
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c557bb0910be271e49563756411a690a1bc53ce5
https://www.wireshark.org/security/wnpa-sec-2019-08.html

Search for package or bug name: Reporting problems