In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the Bazaar protocol dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by properly handling items that are too long.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-19T02:00:00

Updated: 2024-08-05T09:29:50.145Z

Reserved: 2018-07-17T00:00:00

Link: CVE-2018-14368

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-19T02:29:00.627

Modified: 2023-11-07T02:52:56.077

Link: CVE-2018-14368

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-07-18T00:00:00Z

Links: CVE-2018-14368 - Bugzilla