Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

wnpa-sec-2011-13 · Wireshark IKE dissector vulnerability

Summary

Name: Wireshark IKE dissector vulnerability

Docid: wnpa-sec-2011-13

Date: September 7, 2011

Affected versions: 1.6.0 to 1.6.1, 1.4.0 to 1.4.8

Fixed versions: 1.6.2, 1.4.9

References:
CVE-2011-3266

Details

Description

A malformed IKE packet could consume excessive resources.

Impact

It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 1.6.2, 1.4.9 or later.