Improper Input Validation Affecting wireshark package, versions <2.0.5-r0


0.0
medium

Snyk CVSS

    Attack Complexity High
    Availability High

    Threat Intelligence

    EPSS 0.31% (70th percentile)
Expand this section
NVD
5.9 medium
Expand this section
Red Hat
5.9 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ALPINE317-WIRESHARK-3144572
  • published 6 Aug 2016
  • disclosed 6 Aug 2016

How to fix?

Upgrade Alpine:3.17 wireshark to version 2.0.5-r0 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream wireshark package and not the wireshark package as distributed by Alpine. See How to fix? for Alpine:3.17 relevant fixed versions and status.

epan/dissectors/packet-ldss.c in the LDSS dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 mishandles conversations, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.