vulnerability
Wireshark : CVE-2019-10901 : LDSS dissector crash
| Severity | CVSS | Published | Added | Modified |
|---|---|---|---|---|
| 5 | (AV:N/AC:L/Au:N/C:N/I:N/A:P) | Apr 9, 2019 | Apr 15, 2019 | Aug 11, 2025 |
Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
Apr 9, 2019
Added
Apr 15, 2019
Modified
Aug 11, 2025
Description
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by handling file digests properly.
Solutions
wireshark-upgrade-2_4_14wireshark-upgrade-2_6_8wireshark-upgrade-3_0_1
NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.