In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-05T00:58:37

Updated: 2021-02-06T22:06:41

Reserved: 2019-12-04T00:00:00


Link: CVE-2019-19553

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-12-05T01:15:14.237

Modified: 2023-11-07T03:07:41.817


Link: CVE-2019-19553

JSON object: View

cve-icon Redhat Information

No data.

CWE