Infinite Loop Vulnerability in Wireshark MMSE Dissector

Infinite Loop Vulnerability in Wireshark MMSE Dissector

CVE-2018-19622 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the MMSE dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-mmse.c by preventing length overflows.

Learn more about our Web Application Penetration Testing UK.