Infinite Loop Vulnerability in Wireshark DOCSIS Dissector (Versions 2.4.0 to 2.4.1)

Infinite Loop Vulnerability in Wireshark DOCSIS Dissector (Versions 2.4.0 to 2.4.1)

CVE-2017-15189 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In Wireshark 2.4.0 to 2.4.1, the DOCSIS dissector could go into an infinite loop. This was addressed in plugins/docsis/packet-docsis.c by adding decrements.

Learn more about our Web Application Penetration Testing UK.