Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

wnpa-sec-2019-19 · Wireshark dissection engine crash

Summary

Name: Wireshark dissection engine crash

Docid: wnpa-sec-2019-19

Date: May 21, 2019

Affected versions: 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, 2.4.0 to 2.4.14

Fixed versions: 3.0.2, 2.6.9, 2.4.15

References:

Wireshark issue 15778.
CVE-2019-12295.

Details

Description

The Wireshark dissection engine could crash.

Impact

It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 3.0.2, 2.6.9, 2.4.15 or later.