CVE-2018-9257

In Wireshark 2.4.0 to 2.4.5, the CQL dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-cql.c by checking for a nonzero number of columns.
Configurations

Configuration 1

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Information

Published : 2018-04-04 07:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-9257

Mitre link : CVE-2018-9257

Products Affected
No products.
CWE