Infinite Loop Vulnerability in Wireshark WSP Dissector

Infinite Loop Vulnerability in Wireshark WSP Dissector

CVE-2017-7748 · HIGH Severity

AV:N/AC:L/AU:N/C:N/I:N/A:C

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WSP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by adding a length check.

Learn more about our Web Application Penetration Testing UK.