CVE-2019-10903

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DCERPC SPOOLSS dissector could crash. This was addressed in epan/dissectors/packet-dcerpc-spoolss.c by adding a boundary check.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:3.0.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

History

27 Feb 2023, 15:28

Type Values Removed Values Added
References (UBUNTU) https://usn.ubuntu.com/3986-1/ - (UBUNTU) https://usn.ubuntu.com/3986-1/ - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00022.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00022.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/10/msg00036.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/10/msg00036.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html - Mailing List, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/107834 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/107834 - Broken Link, Third Party Advisory, VDB Entry
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/05/msg00034.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/05/msg00034.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00027.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00027.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

Information

Published : 2019-04-09 04:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-10903

Mitre link : CVE-2019-10903

CVE.ORG link : CVE-2019-10903


JSON object : View

Products Affected

opensuse

  • leap

canonical

  • ubuntu_linux

fedoraproject

  • fedora

wireshark

  • wireshark

debian

  • debian_linux
CWE
CWE-125

Out-of-bounds Read