Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

wnpa-sec-2017-33 · IPv6 dissector crash

Summary

Name: IPv6 dissector crash

Docid: wnpa-sec-2017-33

Date: June 1, 2017

Affected versions: 2.2.0 to 2.2.6

Fixed versions: 2.2.7

References:

Wireshark issue 13675.
CVE-2017-9353.

Details

Description

The IPv6 dissector could crash. Discovered by the OSS-Fuzz project.

Impact

It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 2.2.7 or later.