CVE-2018-14341

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the DICOM dissector could go into a large or infinite loop. This was addressed in epan/dissectors/packet-dcm.c by preventing an offset overflow.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2018-07-18 19:29

Updated : 2020-03-19 18:15


NVD link : CVE-2018-14341

Mitre link : CVE-2018-14341


JSON object : View

CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')

CWE-190

Integer Overflow or Wraparound

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

wireshark

  • wireshark