Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-15466

Published: 5 July 2020

In Wireshark 3.2.0 to 3.2.4, the GVCP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gvcp.c by ensuring that an offset increases in all situations.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
eoan Ignored
(end of life)
focal
Released (3.2.3-1ubuntu0.1~esm1)
Available with Ubuntu Pro
groovy Not vulnerable
(3.2.5-1)
hirsute Not vulnerable
(3.2.5-1)
impish Not vulnerable
(3.2.5-1)
jammy Not vulnerable
(3.2.5-1)
kinetic Not vulnerable
(3.2.5-1)
lunar Not vulnerable
(3.2.5-1)
mantic Not vulnerable
(3.2.5-1)
noble Not vulnerable
(3.2.5-1)
trusty Not vulnerable
(code not present)
upstream
Released (3.2.5-1)
xenial Not vulnerable
(code not present)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H