CVE Vulnerabilities

CVE-2023-2879

Loop with Unreachable Exit Condition ('Infinite Loop')

Published: May 26, 2023 | Modified: Oct 20, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file

Weakness

The product contains an iteration or loop with an exit condition that cannot be reached, i.e., an infinite loop.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 3.6.0 (including) 3.6.14 (excluding)
Wireshark Wireshark 4.0.0 (including) 4.0.6 (excluding)

References