Heap-based Buffer Under-read Vulnerability in Wireshark SRVLOC Dissector

Heap-based Buffer Under-read Vulnerability in Wireshark SRVLOC Dissector

CVE-2019-10899 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the SRVLOC dissector could crash. This was addressed in epan/dissectors/packet-srvloc.c by preventing a heap-based buffer under-read.

Learn more about our Web Application Penetration Testing UK.