Vulnerability: Crash in Wireshark DOF Dissector

Vulnerability: Crash in Wireshark DOF Dissector

CVE-2019-10896 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DOF dissector could crash. This was addressed in epan/dissectors/packet-dof.c by properly handling generated IID and OID bytes.

Learn more about our Web Application Penetration Testing UK.