Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

wnpa-sec-2018-51 · Wireshark dissection engine crash

Summary

Name: Wireshark dissection engine crash

Docid: wnpa-sec-2018-51

Date: November 27, 2018

Affected versions: 2.6.0 to 2.6.4, 2.4.0 to 2.4.10

Fixed versions: 2.6.5, 2.4.11

References:

Wireshark issue 14466.
CVE-2018-19625.

Details

Description

The Wireshark dissection engine could crash. Discovered by Otto Airamo and Antti Levomäki, Forcepoint.

Impact

It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 2.6.5, 2.4.11 or later.