vulnerability

Wireshark : CVE-2018-14339 : MMSE dissector infinite loop

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
Jul 18, 2018
Added
Jul 20, 2018
Modified
Aug 11, 2025

Description

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the MMSE dissector could go into an infinite loop. This was addressed in epan/proto.c by adding offset and length validation.

Solutions

wireshark-upgrade-2_2_16wireshark-upgrade-2_4_8wireshark-upgrade-2_6_2
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.