Rapid7 Vulnerability & Exploit Database

Wireshark : CVE-2019-10901 : LDSS dissector crash

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Wireshark : CVE-2019-10901 : LDSS dissector crash

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
04/09/2019
Created
04/22/2019
Added
04/15/2019
Modified
04/15/2019

Description

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by handling file digests properly.

Solution(s)

  • wireshark-upgrade-2_4_14
  • wireshark-upgrade-2_6_8
  • wireshark-upgrade-3_0_1

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;