CVE-2018-9257

In Wireshark 2.4.0 to 2.4.5, the CQL dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-cql.c by checking for a nonzero number of columns.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:01

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d7a9501b0439a5dbf24016a95b4896170d789dc2', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d7a9501b0439a5dbf24016a95b4896170d789dc2', 'tags': ['Patch'], 'refsource': 'MISC'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=d7a9501b0439a5dbf24016a95b4896170d789dc2 -

Information

Published : 2018-04-04 07:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-9257

Mitre link : CVE-2018-9257

CVE.ORG link : CVE-2018-9257


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')