In Wireshark 3.2.0 to 3.2.4, the GVCP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gvcp.c by ensuring that an offset increases in all situations.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-07-05T10:04:58

Updated: 2024-08-04T13:15:20.688Z

Reserved: 2020-07-01T00:00:00

Link: CVE-2020-15466

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-07-05T11:15:09.843

Modified: 2023-11-07T03:17:40.140

Link: CVE-2020-15466

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-07-05T00:00:00Z

Links: CVE-2020-15466 - Bugzilla