Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-5721

Published: 8 January 2019

In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/packet-enip.c by changing the memory-management approach so that a use-after-free is avoided.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(2.6.5-1~ubuntu18.04.1)
cosmic Not vulnerable
(2.6.5-1~ubuntu18.10.1)
trusty Not vulnerable
(2.6.5-1~ubuntu14.04.1)
upstream Not vulnerable
(2.6.5)
xenial Not vulnerable
(2.6.5-1~ubuntu16.04.1)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H