ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

wnpa-sec-2023-03 · Dissection engine crash

Summary

Name: Dissection engine crash

Docid: wnpa-sec-2023-03

Date: January 18, 2023

Affected versions: 4.0.0 to 4.0.2, 3.6.0 to 3.6.10

Fixed versions: 4.0.3, 3.6.11

References:

Wireshark issue 18766.
CVE-2023-0413.

Details

Description

Some dissectors might crash due to a bug in the conversation tracking module.

Impact

It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 4.0.3, 3.6.11 or later.