CVE-2018-9257

CVE-2018-9257

In Wireshark 2.4.0 to 2.4.5, the CQL dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-cql.c by checking for a nonzero number of columns.

Source: CVE-2018-9257

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다