Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Very Low

CVE-2020-15466

Disclosure Date: July 05, 2020 (last updated November 08, 2023)
In Wireshark 3.2.0 to 3.2.4, the GVCP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gvcp.c by ensuring that an offset increases in all situations.