In Wireshark 3.0.0 to 3.0.3 and 2.6.0 to 2.6.10, the Gryphon dissector could go into an infinite loop. This was addressed in plugins/epan/gryphon/packet-gryphon.c by checking for a message length of zero.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-15T15:15:14

Updated: 2024-08-05T01:10:41.669Z

Reserved: 2019-09-15T00:00:00

Link: CVE-2019-16319

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-15T16:15:13.393

Modified: 2023-11-07T03:05:40.220

Link: CVE-2019-16319

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-08-25T00:00:00Z

Links: CVE-2019-16319 - Bugzilla