Related Vulnerabilities: CVE-2020-15466  

An infinite loop has been found in the GVCP dissector of Wireshark before 3.2.5. It may be possible to make Wireshark consume excessive CPU resources by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Severity Low

Remote Yes

Type Denial of service

Description

An infinite loop has been found in the GVCP dissector of Wireshark before 3.2.5. It may be possible to make Wireshark consume excessive CPU resources by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

AVG-1198 wireshark-cli 3.2.4-1 Low Vulnerable

https://www.wireshark.org/security/wnpa-sec-2020-09
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16029
https://code.wireshark.org/review/#/c/37618/