Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

wnpa-sec-2018-33 · Multiple dissectors could crash

Summary

Name: Multiple dissectors could crash

Docid: wnpa-sec-2018-33

Date: May 22, 2018

Affected versions: 2.6.0, 2.4.0 to 2.4.6, 2.2.0 to 2.2.14

Fixed versions: 2.6.1, 2.4.7, 2.2.15

References:

Wireshark issue 14703.
CVE-2018-11359.

Details

Description

The RRC dissector and other dissectors could crash.

Impact

It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 2.6.1, 2.4.7, 2.2.15 or later.