Lucene search

K
cvelistMitreCVELIST:CVE-2017-6471
HistoryMar 04, 2017 - 3:38 a.m.

CVE-2017-6471

2017-03-0403:38:00
mitre
www.cve.org
4

EPSS

0.002

Percentile

60.1%

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a WSP infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by validating the capability length.