MSDP Dissector Infinite Loop Vulnerability

MSDP Dissector Infinite Loop Vulnerability

CVE-2017-13767 · HIGH Severity

AV:N/AC:L/AU:N/C:N/I:N/A:C

In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the MSDP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-msdp.c by adding length validation.

Learn more about our Web Application Penetration Testing UK.