CVE-2020-9431

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2020-9431
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2020-9431.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2020-9431
Related
Published
2020-02-27T23:15:13Z
Modified
2024-09-11T04:44:32.126884Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the LTE RRC dissector could leak memory. This was addressed in epan/dissectors/packet-lte-rrc.c by adjusting certain append operations.

References

Affected packages

Debian:11 / wireshark

Package

Name
wireshark
Purl
pkg:deb/debian/wireshark?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / wireshark

Package

Name
wireshark
Purl
pkg:deb/debian/wireshark?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / wireshark

Package

Name
wireshark
Purl
pkg:deb/debian/wireshark?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/wireshark/wireshark

Affected versions

v2.*

v2.6.0
v2.6.1
v2.6.10
v2.6.10rc0
v2.6.11
v2.6.11rc0
v2.6.12
v2.6.12rc0
v2.6.13
v2.6.13rc0
v2.6.14
v2.6.14rc0
v2.6.1rc0
v2.6.2
v2.6.2rc0
v2.6.3
v2.6.3rc0
v2.6.4
v2.6.4rc0
v2.6.5
v2.6.5rc0
v2.6.6
v2.6.6rc0
v2.6.7
v2.6.7rc0
v2.6.8
v2.6.8rc0
v2.6.9
v2.6.9rc0

v3.*

v3.0.0
v3.0.1
v3.0.1rc0
v3.0.2
v3.0.2rc0
v3.0.3
v3.0.3rc0
v3.0.4
v3.0.4rc0
v3.0.5
v3.0.5rc0
v3.0.6
v3.0.6rc0
v3.0.7
v3.0.7rc0
v3.0.8
v3.0.8rc0
v3.2.0
v3.2.1
v3.2.1rc0

wireshark-2.*

wireshark-2.6.0
wireshark-2.6.1
wireshark-2.6.10
wireshark-2.6.11
wireshark-2.6.12
wireshark-2.6.13
wireshark-2.6.14
wireshark-2.6.2
wireshark-2.6.3
wireshark-2.6.4
wireshark-2.6.5
wireshark-2.6.6
wireshark-2.6.7
wireshark-2.6.8
wireshark-2.6.9

wireshark-3.*

wireshark-3.0.0
wireshark-3.0.1
wireshark-3.0.2
wireshark-3.0.3
wireshark-3.0.4
wireshark-3.0.5
wireshark-3.0.6
wireshark-3.0.7
wireshark-3.0.8
wireshark-3.2.0
wireshark-3.2.1