wnpa-sec-2018-36 · Multiple dissectors could crash

Summary

Name: Multiple dissectors could crash

Docid: wnpa-sec-2018-36

Date: July 18, 2018

Affected versions: 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, 2.2.0 to 2.2.15

Fixed versions: 2.6.2, 2.4.8, 2.2.16

References:
Wireshark bug 14675
CVE-2018-14340

Details

Description

Dissectors that support zlib decompression could crash. Discovered by the OSS-Fuzz project.

Impact

It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 2.6.2, 2.4.8, 2.2.16 or later.

Go Beyond with Riverbed Technology

Riverbed is Wireshark's primary sponsor and provides our funding. They also make great products that fully integrate with Wireshark.

I have a lot of traffic...

ANSWER: SteelCentral™ AppResponse 11
  • • Full stack analysis – from packets to pages
  • • Rich performance metrics & pre-defined insights for fast problem identification/resolution
  • • Modular, flexible solution for deeply-analyzing network & application performance
Learn More