CVE-2019-9214

In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the RPCAP dissector could crash. This was addressed in epan/dissectors/packet-rpcap.c by avoiding an attempted dereference of a NULL conversation.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-28 04:29

Updated : 2024-02-04 20:03


NVD link : CVE-2019-9214

Mitre link : CVE-2019-9214

CVE.ORG link : CVE-2019-9214


JSON object : View

Products Affected

wireshark

  • wireshark

debian

  • debian_linux
CWE
CWE-476

NULL Pointer Dereference