CVE-2017-6471 (wireshark)

CVE-2017-6471 (wireshark)

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a WSP infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by validating the capability length.

Source: CVE-2017-6471 (wireshark)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다