#VU49035 Memory leak in Wireshark


Published: 2020-12-16 | Updated: 2020-12-19

Vulnerability identifier: #VU49035

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-26420

CWE-ID: CWE-401

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within RTPS protocol dissector in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file. A remote attacker can perform a denial of service attack.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Wireshark: 3.4.0, 3.2.0 - 3.2.8


External links
http://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26420.json
http://gitlab.com/wireshark/wireshark/-/issues/16994
http://www.wireshark.org/security/wnpa-sec-2020-18.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability