Lucene search

K
cvelistMitreCVELIST:CVE-2017-7705
HistoryApr 12, 2017 - 11:00 p.m.

CVE-2017-7705

2017-04-1223:00:00
mitre
www.cve.org
1

7.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.1%

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the RPC over RDMA dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rpcrdma.c by correctly checking for going beyond the maximum offset.

7.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.1%