ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

wnpa-sec-2015-39 · BER dissector crash

Summary

Name: BER dissector crash

Docid: wnpa-sec-2015-39

Date: December 29, 2015

Affected versions: 2.0.0, 1.12.0 to 1.12.8

Fixed versions: 2.0.1, 1.12.9

References:

CVE-2015-8720.

Details

Description

ASN.1 BER-based dissectors could crash.

Impact

It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 2.0.1, 1.12.9 or later.