Lucene search

K
redhatcveRedhat.comRH:CVE-2017-7705
HistoryApr 13, 2017 - 8:48 a.m.

CVE-2017-7705

2017-04-1308:48:27
redhat.com
access.redhat.com
10

0.003 Low

EPSS

Percentile

66.1%

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the RPC over RDMA dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rpcrdma.c by correctly checking for going beyond the maximum offset.