Lucene search

K
cvelistMitreCVELIST:CVE-2017-9346
HistoryJun 02, 2017 - 5:04 a.m.

CVE-2017-9346

2017-06-0205:04:00
mitre
www.cve.org
1

0.003 Low

EPSS

Percentile

69.9%

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the SoulSeek dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-slsk.c by making loop bounds more explicit.