Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2020-13164: Vulnerability in Wireshark

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2020-13164: Vulnerability in Wireshark

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
05/19/2020
Created
01/20/2021
Added
01/19/2021
Modified
02/17/2022

Description

In Wireshark 3.2.0 to 3.2.3, 3.0.0 to 3.0.10, and 2.6.0 to 2.6.16, the NFS dissector could crash. This was addressed in epan/dissectors/packet-nfs.c by preventing excessive recursion, such as for a cycle in the directory graph on a filesystem.

Solution(s)

  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-3-2-4-11-4-22-0-1-69-4
  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-tshark-3-2-4-11-4-22-0-1-69-4
  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-wireshark-common-3-2-4-11-4-22-0-1-69-4

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;