Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

wnpa-sec-2019-21 · Gryphon dissector infinite loop

Summary

Name: Gryphon dissector infinite loop

Docid: wnpa-sec-2019-21

Date: September 11, 2019

Affected versions: 3.0.0 to 3.0.3, 2.6.0 to 2.6.10

Fixed versions: 3.0.4, 2.6.11

References:

Wireshark issue 16020.
CVE-2019-16319.

Details

Description

The Gryphon dissector could go into an infinite loop.

Impact

It may be possible to make Wireshark consume excessive CPU resources by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 3.0.4, 2.6.11 or later.