Infinite Loop Vulnerability in Wireshark's RPC over RDMA Dissector

Infinite Loop Vulnerability in Wireshark's RPC over RDMA Dissector

CVE-2017-7705 · HIGH Severity

AV:N/AC:L/AU:N/C:N/I:N/A:C

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the RPC over RDMA dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rpcrdma.c by correctly checking for going beyond the maximum offset.

Learn more about our Web Application Penetration Testing UK.