Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

81 – 90 of 714 results


CVE-2020-26418

Medium priority
Vulnerable

Memory leak in Kafka protocol dissector in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file.

1 affected packages

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
wireshark Not affected Not affected Vulnerable Vulnerable Vulnerable
Show less packages

CVE-2020-28030

Medium priority
Needs evaluation

In Wireshark 3.2.0 to 3.2.7, the GQUIC dissector could crash. This was addressed in epan/dissectors/packet-gquic.c by correcting the implementation of offset advancement.

1 affected packages

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
wireshark Not affected Not affected Needs evaluation Needs evaluation Needs evaluation
Show less packages

CVE-2020-26575

Medium priority
Vulnerable

In Wireshark through 3.2.7, the Facebook Zero Protocol (aka FBZERO) dissector could enter an infinite loop. This was addressed in epan/dissectors/packet-fbzero.c by correcting the implementation of offset advancement.

1 affected packages

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
wireshark Not affected Not affected Vulnerable Vulnerable Vulnerable
Show less packages

CVE-2020-25866

Medium priority
Needs evaluation

In Wireshark 3.2.0 to 3.2.6 and 3.0.0 to 3.0.13, the BLIP protocol dissector has a NULL pointer dereference because a buffer was sized for compressed (not uncompressed) messages. This was addressed in epan/dissectors/packet-blip.c...

1 affected packages

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
wireshark Not affected Not affected Needs evaluation Needs evaluation Needs evaluation
Show less packages

CVE-2020-25863

Medium priority
Fixed

In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the MIME Multipart dissector could crash. This was addressed in epan/dissectors/packet-multipart.c by correcting the deallocation of invalid MIME parts.

1 affected packages

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
wireshark Not affected Not affected Fixed Fixed Fixed
Show less packages

CVE-2020-25862

Medium priority
Fixed

In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the TCP dissector could crash. This was addressed in epan/dissectors/packet-tcp.c by changing the handling of the invalid 0xFFFF checksum.

1 affected packages

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
wireshark Not affected Not affected Fixed Fixed Fixed
Show less packages

CVE-2020-17498

Medium priority
Fixed

In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.

1 affected packages

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
wireshark Not affected Not affected Fixed Not affected Not affected
Show less packages

CVE-2020-15466

Low priority

Some fixes available 1 of 2

In Wireshark 3.2.0 to 3.2.4, the GVCP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gvcp.c by ensuring that an offset increases in all situations.

1 affected packages

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
wireshark Not affected Not affected Fixed Not affected Not affected
Show less packages

CVE-2020-13164

Low priority

Some fixes available 4 of 5

In Wireshark 3.2.0 to 3.2.3, 3.0.0 to 3.0.10, and 2.6.0 to 2.6.16, the NFS dissector could crash. This was addressed in epan/dissectors/packet-nfs.c by preventing excessive recursion, such as for a cycle in the directory graph on...

1 affected packages

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
wireshark Not affected Not affected Fixed Fixed Fixed
Show less packages

CVE-2020-11647

Medium priority
Vulnerable

In Wireshark 3.2.0 to 3.2.2, 3.0.0 to 3.0.9, and 2.6.0 to 2.6.15, the BACapp dissector could crash. This was addressed in epan/dissectors/packet-bacapp.c by limiting the amount of recursion.

1 affected packages

wireshark

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
wireshark Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages