CVE-2018-7321

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-thrift.c had a large loop that was addressed by not proceeding with dissection after encountering an unexpected type.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c784d551ad50864de1035ce54e72837301cf6aca', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c784d551ad50864de1035ce54e72837301cf6aca', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=c784d551ad50864de1035ce54e72837301cf6aca -

Information

Published : 2018-02-23 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7321

Mitre link : CVE-2018-7321

CVE.ORG link : CVE-2018-7321


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-834

Excessive Iteration