CVE-2018-7321

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-thrift.c had a large loop that was addressed by not proceeding with dissection after encountering an unexpected type.
Configurations

Configuration 1

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Information

Published : 2018-02-23 10:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-7321

Mitre link : CVE-2018-7321

Products Affected
No products.
CWE