CVE-2020-15466

In Wireshark 3.2.0 to 3.2.4, the GVCP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gvcp.c by ensuring that an offset increases in all situations.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2020-07-05 04:15

Updated : 2021-02-10 12:16


NVD link : CVE-2020-15466

Mitre link : CVE-2020-15466


JSON object : View

CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

opensuse

  • leap

wireshark

  • wireshark