Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

wnpa-sec-2018-47 · MS-WSP dissector crash

Summary

Name: MS-WSP dissector crash

Docid: wnpa-sec-2018-47

Date: October 10, 2018

Affected versions: 2.6.0 to 2.6.3, 2.4.0 to 2.4.9

Fixed versions: 2.6.4, 2.4.10

References:

Wireshark issue 15119.
CVE-2018-18227.

Details

Description

The MS-WSP dissector could crash.

Impact

It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 2.6.4, 2.4.10 or later.