CVE-2018-14368

Priority
Description
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the
Bazaar protocol dissector could go into an infinite loop. This was
addressed in epan/dissectors/packet-bzr.c by properly handling items that
are too long.
Notes
Package
Upstream:needs-triage
Ubuntu 18.04 LTS:released (2.6.3-1~ubuntu18.04.1)
Ubuntu 14.04 ESM:released (2.6.3-1~ubuntu14.04.1)
Patches:
More Information

Updated: 2022-04-13 13:20:00 UTC (commit f411bd370d482ef4385c4e751d121a4055fbc009)