Rapid7 Vulnerability & Exploit Database

Wireshark : CVE-2018-14339 : MMSE dissector infinite loop

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Wireshark : CVE-2018-14339 : MMSE dissector infinite loop

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
07/18/2018
Created
07/25/2018
Added
07/20/2018
Modified
09/13/2018

Description

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the MMSE dissector could go into an infinite loop. This was addressed in epan/proto.c by adding offset and length validation.

Solution(s)

  • wireshark-upgrade-2_2_16
  • wireshark-upgrade-2_4_8
  • wireshark-upgrade-2_6_2

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;