Related Vulnerabilities: CVE-2017-9353  

An issue has been found in the IPv6 dissector of Wireshark < 2.2.7, where a NULL pointer dereference can be triggered by injecting a malicious packet into the wire or by convincing someone to read a malformed packet trace file.

Severity Low

Remote Yes

Type Denial of service

Description

An issue has been found in the IPv6 dissector of Wireshark < 2.2.7, where a NULL pointer dereference can be triggered by injecting a malicious packet into the wire or by convincing someone to read a malformed packet trace file.

AVG-287 wireshark-cli 2.2.6-1 2.2.7-1 Low Fixed

12 Jun 2017 ASA-201706-9 AVG-287 wireshark-cli Low denial of service

https://www.wireshark.org/security/wnpa-sec-2017-33.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13675