Lucene search

K
redhatcveRedhat.comRH:CVE-2017-9352
HistoryJun 02, 2017 - 7:19 a.m.

CVE-2017-9352

2017-06-0207:19:28
redhat.com
access.redhat.com
8

0.003 Low

EPSS

Percentile

70.5%

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bazaar dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by ensuring that backwards parsing cannot occur.