wnpa-sec-2017-03 · LDSS dissector crash
Summary
Name: LDSS dissector crash
Docid: wnpa-sec-2017-03
Date: March 3, 2017
Affected versions: 2.2.0 to 2.2.4, 2.0.0 to 2.0.10
Fixed versions: 2.2.5, 2.0.11
References:
Wireshark issue 13346.
CVE-2017-6469.
Details
Description
The LDSS dissector could crash. Discovered by Antti Levomäki and Christian Jalio, Forcepoint.
Impact
It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
Resolution
Upgrade to Wireshark 2.2.5, 2.0.11 or later.