Infinite Loop Vulnerability in Wireshark DOCSIS Dissector

Infinite Loop Vulnerability in Wireshark DOCSIS Dissector

CVE-2017-11406 · HIGH Severity

AV:N/AC:L/AU:N/C:N/I:N/A:C

In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the DOCSIS dissector could go into an infinite loop. This was addressed in plugins/docsis/packet-docsis.c by rejecting invalid Frame Control parameter values.

Learn more about our Web Application Penetration Testing UK.