wnpa-sec-2019-15 · DOF dissector crash

Summary

Name: DOF dissector crash

Docid: wnpa-sec-2019-15

Date: April 8, 2019

Affected versions: 3.0.0, 2.6.0 to 2.6.7, 2.4.0 to 2.4.13

Fixed versions: 3.0.1, 2.6.8, 2.4.14

References:
Wireshark bug 15617
CVE-2019-10896

Details

Description

The DOF dissector could crash. Discovered by the OSS-Fuzz project.

Impact

It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 3.0.1, 2.6.8, 2.4.14 or later.

Go Beyond with Riverbed Technology

Riverbed is Wireshark's primary sponsor and provides our funding. They also make great products that fully integrate with Wireshark.

I have a lot of traffic...

ANSWER: SteelCentral™ AppResponse 11
  • • Full stack analysis – from packets to pages
  • • Rich performance metrics & pre-defined insights for fast problem identification/resolution
  • • Modular, flexible solution for deeply-analyzing network & application performance
Learn More