Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

wnpa-sec-2018-01 · Multiple dissectors could crash

Summary

Name: Multiple dissectors could crash

Docid: wnpa-sec-2018-01

Date: January 11, 2018

Affected versions: 2.4.0 to 2.4.3, 2.2.0 to 2.2.11

Fixed versions: 2.4.4, 2.2.12

References:

Wireshark issue 14253.
CVE-2018-5336.

Details

Description

The JSON, XML, NTP, XMPP, and GDB dissectors could crash. Discovered by Kamil Frankowicz.

Impact

It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 2.4.4, 2.2.12 or later.