Vulnerabilities > CVE-2019-13619 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH

Summary

In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash. This was addressed in epan/asn1.c by properly restricting buffer increments.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1965.NASL
    descriptionThis update for wireshark to version 2.4.16 fixes the following issues : Security issue fixed : - CVE-2019-13619: ASN.1 BER and related dissectors crash (bsc#1141980). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id128046
    published2019-08-21
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128046
    titleopenSUSE Security Update : wireshark (openSUSE-2019-1965)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-70E93298E3.NASL
    descriptionNew version 3.0.3, Security fix for CVE-2019-13619 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128402
    published2019-08-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128402
    titleFedora 30 : 1:wireshark (2019-70e93298e3)
  • NASL familyWindows
    NASL idWIRESHARK_2_4_16.NASL
    descriptionThe version of Wireshark installed on the remote Windows host is 2.4.x prior to 2.4.16. It is, therefore, affected by a DoS vulnerability as referenced in the wireshark-2.4.16 advisory. - The ASN.1 BER and related dissectors could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2019-13619) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id126923
    published2019-07-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126923
    titleWireshark 2.4.x < 2.4.16 DoS Vulnerability
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_WIRESHARK_2_4_16.NASL
    descriptionThe version of Wireshark installed on the remote macOS / Mac OS X host is 2.4.x prior to 2.4.16. It is, therefore, affected by a vulnerability as referenced in the wireshark-2.4.16 advisory. - The ASN.1 BER and related dissectors could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2019-13619) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id126922
    published2019-07-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126922
    titleWireshark 2.4.x < 2.4.16 DoS Vulnerability (macOS)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_WIRESHARK_3_0_3.NASL
    descriptionThe version of Wireshark installed on the remote macOS / Mac OS X host is 3.0.x prior to 3.0.3. It is, therefore, affected by a DoS vulnerability as referenced in the wireshark-3.0.3 advisory. - The ASN.1 BER and related dissectors could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2019-13619) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id126918
    published2019-07-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126918
    titleWireshark 3.0.x < 3.0.3 DoS Vulnerability (macOS)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-23F7634765.NASL
    descriptionNew version 3.0.3, Security fix for CVE-2019-13619 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128397
    published2019-08-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128397
    titleFedora 29 : 1:wireshark (2019-23f7634765)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_WIRESHARK_2_6_10.NASL
    descriptionThe version of Wireshark installed on the remote macOS / Mac OS X host is 2.6.x prior to 2.6.10. It is, therefore, affected by a vulnerability as referenced in the wireshark-2.6.10 advisory. - The ASN.1 BER and related dissectors could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2019-13619) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id126920
    published2019-07-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126920
    titleWireshark 2.6.x < 2.6.10 DoS Vulnerability (macOS)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2103-1.NASL
    descriptionThis update for wireshark to version 2.4.16 fixes the following issues : Security issue fixed : CVE-2019-13619: ASN.1 BER and related dissectors crash (bsc#1141980). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id127787
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127787
    titleSUSE SLED15 / SLES15 Security Update : wireshark (SUSE-SU-2019:2103-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4133-1.NASL
    descriptionIt was discovered that Wireshark improperly handled certain input. A remote or local attacker could cause Wireshark to crash by injecting malformed packets onto the wire or convincing someone to read a malformed packet trace file. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128875
    published2019-09-16
    reporterUbuntu Security Notice (C) 2019 Canonical, Inc. / NASL script (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128875
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.04 : Wireshark vulnerabilities (USN-4133-1)
  • NASL familyWindows
    NASL idWIRESHARK_3_0_3.NASL
    descriptionThe version of Wireshark installed on the remote Windows host is 3.0.x prior to 3.0.3. It is, therefore, affected by a DoS vulnerability as referenced in the wireshark-3.0.3 advisory. - The ASN.1 BER and related dissectors could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2019-13619) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id126919
    published2019-07-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126919
    titleWireshark 3.0.x < 3.0.3 DoS Vulnerability
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2104-1.NASL
    descriptionThis update for wireshark to version 2.4.16 fixes the following issues : Security issue fixed : CVE-2019-13619: ASN.1 BER and related dissectors crash (bsc#1141980). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id127788
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127788
    titleSUSE SLED12 / SLES12 Security Update : wireshark (SUSE-SU-2019:2104-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0693-1.NASL
    descriptionThis update for wireshark and libmaxminddb fixes the following issues : Update wireshark to new major version 3.2.2 and introduce libmaxminddb for GeoIP support (bsc#1156288). New features include : Added support for 111 new protocols, including WireGuard, LoRaWAN, TPM 2.0, 802.11ax and QUIC Improved support for existing protocols, like HTTP/2 Improved analytics and usability functionalities Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-19
    modified2020-03-16
    plugin id134625
    published2020-03-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134625
    titleSUSE SLED15 / SLES15 Security Update : wireshark (SUSE-SU-2020:0693-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-362.NASL
    descriptionThis update for wireshark and libmaxminddb fixes the following issues : Update wireshark to new major version 3.2.2 and introduce libmaxminddb for GeoIP support (bsc#1156288). New features include : - Added support for 111 new protocols, including WireGuard, LoRaWAN, TPM 2.0, 802.11ax and QUIC - Improved support for existing protocols, like HTTP/2 - Improved analytics and usability functionalities This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-03-26
    modified2020-03-20
    plugin id134755
    published2020-03-20
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134755
    titleopenSUSE Security Update : wireshark (openSUSE-2020-362)
  • NASL familyWindows
    NASL idWIRESHARK_2_6_10.NASL
    descriptionThe version of Wireshark installed on the remote Windows host is 2.6.x prior to 2.6.10. It is, therefore, affected by a vulnerability as referenced in the wireshark-2.6.10 advisory. - The ASN.1 BER and related dissectors could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2019-13619) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id126921
    published2019-07-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126921
    titleWireshark 2.6.x < 2.6.10 DoS Vulnerability