Rapid7 Vulnerability & Exploit Database

Alpine Linux: CVE-2020-17498: wireshark Kafka dissector crash

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Alpine Linux: CVE-2020-17498: wireshark Kafka dissector crash

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
08/13/2020
Created
09/24/2020
Added
09/23/2020
Modified
09/23/2020

Description

In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.

Solution(s)

  • alpine-linux-upgrade-wireshark

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;