Rapid7 Vulnerability & Exploit Database

Alpine Linux: CVE-2018-9257: Infinite Loop

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Alpine Linux: CVE-2018-9257: Infinite Loop

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
10/03/2022
Created
07/25/2018
Added
10/03/2022
Modified
08/22/2024

Description

In Wireshark 2.4.0 to 2.4.5, the CQL dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-cql.c by checking for a nonzero number of columns.

Solution(s)

  • alpine-linux-upgrade-wireshark

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;