Vulnerability: Crash in LDSS Dissector in Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0

Vulnerability: Crash in LDSS Dissector in Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0

CVE-2019-10901 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by handling file digests properly.

Learn more about our Web Application Penetration Testing UK.