Wireshark SMB dissector Denial of Service Vulnerability (Windows)

Summary
This host is installed with Wireshark and is prone to Denial of Service vulnerability.
Impact
Successful exploitation will allow the attackers to crash an affected application. Impact Level: Application
Solution
Upgrade to Wireshark version 1.0.14 or 1.2.9: For updates refer to http://www.wireshark.org/download.html
Insight
The flaw is caused by a NULL pointer dereference error in the 'SMB' dissector, which could be exploited to crash an affected application via unknown vectors.
Affected
Wireshark version 0.99.6 through 1.0.13, and 1.2.0 through 1.2.8
References