[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-9257Date: (C)2018-04-06   (M)2023-12-22


In Wireshark 2.4.0 to 2.4.5, the CQL dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-cql.c by checking for a nonzero number of columns.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14530
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=d7a9501b0439a5dbf24016a95b4896170d789dc2
https://www.wireshark.org/security/wnpa-sec-2018-22.html

CPE    1
cpe:/a:wireshark:wireshark
CWE    1
CWE-835
OVAL    5
oval:org.secpod.oval:def:2102038
oval:org.secpod.oval:def:1800975
oval:org.secpod.oval:def:1800976
oval:org.secpod.oval:def:44889
...

© SecPod Technologies