Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

wnpa-sec-2017-28 · openSAFETY dissector memory exhaustion

Summary

Name: openSAFETY dissector memory exhaustion

Docid: wnpa-sec-2017-28

Date: June 1, 2017

Affected versions: 2.2.0 to 2.2.7, 2.0.0 to 2.0.13

Fixed versions: 2.2.8, 2.0.14

References:

Wireshark issue 13649.
Wireshark issue 13755.
CVE-2017-9350.
CVE-2017-11411.

Details

Description

The openSAFETY dissector could crash or exhaust system memory. Discovered by the OSS-Fuzz project.

Impact

It may be possible to make Wireshark crash or consume excessive CPU resources by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 2.2.8, 2.0.14 or later.

Update: July 18, 2017

Updated for Wireshark 2.2.8 and 2.0.14. Added bug 13755.