Related Vulnerabilities: CVE-2018-12086  

A flaw has been discovered in wireshark >= 2.6.0 and < 2.6.4 in the OpcUa dissector where a specially crafted structured request could lead to stack overflow. This could be used by an attacker to crash wireshark or execute arbitrary code on the affected host by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Severity High

Remote Yes

Type Arbitrary code execution

Description

A flaw has been discovered in wireshark >= 2.6.0 and < 2.6.4 in the  OpcUa dissector where a specially crafted structured request could lead to stack overflow. This could be used by an attacker to crash wireshark or execute arbitrary code on the affected host by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

AVG-779 wireshark-cli 2.6.3-1 2.6.4-1 High Fixed

12 Oct 2018 ASA-201810-9 AVG-779 wireshark-cli High multiple issues

https://www.wireshark.org/security/wnpa-sec-2018-50
https://opcfoundation-onlineapplications.org/faq/SecurityBulletins/OPC_Foundation_Security_Bulletin_CVE-2018-12086.pdf
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commitdiff;h=fc956747a139269a6fb4f67c639e12b3f4e9ccd9