#VU45824 Double Free in Wireshark


Published: 2020-08-20

Vulnerability identifier: #VU45824

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-17498

CWE-ID: CWE-415

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in Kafka dissector. A remote attacker can pass specially crafted data to the application, trigger double free error and crash the application.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Wireshark: 3.2.0 - 3.2.5


External links
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16672
http://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=76afda963de4f0b9be24f2d8e873990a5cbf221b
http://www.wireshark.org/security/wnpa-sec-2020-10.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability