Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2017-6471
HistoryMar 04, 2017 - 3:59 a.m.

CVE-2017-6471

2017-03-0403:59:00
Debian Security Bug Tracker
security-tracker.debian.org
8

0.002 Low

EPSS

Percentile

59.8%

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a WSP infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by validating the capability length.