IPv6 Dissector Crash Vulnerability in Wireshark 2.2.0 to 2.2.6

IPv6 Dissector Crash Vulnerability in Wireshark 2.2.0 to 2.2.6

CVE-2017-9353 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In Wireshark 2.2.0 to 2.2.6, the IPv6 dissector could crash. This was addressed in epan/dissectors/packet-ipv6.c by validating an IPv6 address.

Learn more about our Web Application Penetration Testing UK.