Infinite Loop Vulnerability in Wireshark MMSE Dissector

Infinite Loop Vulnerability in Wireshark MMSE Dissector

CVE-2018-14339 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the MMSE dissector could go into an infinite loop. This was addressed in epan/proto.c by adding offset and length validation.

Learn more about our Web Application Penetration Testing UK.