wnpa-sec-2016-59 · AllJoyn crash

Summary

Name: AllJoyn crash

Docid: wnpa-sec-2016-59

Date: November 16, 2016

Affected versions: 2.2.0 to 2.2.1, 2.0.0 to 2.0.7

Fixed versions: 2.2.2, 2.0.8

References:
Wireshark bug 12953
CVE-2016-9374

Details

Description

The AllJoyn dissector could crash.

Impact

It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 2.2.2, 2.0.8 or later.

Go Beyond with Riverbed Technology

Riverbed is Wireshark's primary sponsor and provides our funding. They also make great products that fully integrate with Wireshark.

I have a lot of traffic...

ANSWER: SteelCentral™ AppResponse 11
  • • Full stack analysis – from packets to pages
  • • Rich performance metrics & pre-defined insights for fast problem identification/resolution
  • • Modular, flexible solution for deeply-analyzing network & application performance
Learn More