Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2020-17498: Vulnerability in Wireshark

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2020-17498: Vulnerability in Wireshark

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
08/13/2020
Created
01/20/2021
Added
01/19/2021
Modified
02/17/2022

Description

In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.

Solution(s)

  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-3-2-6-11-4-25-0-1-75-3
  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-tshark-3-2-6-11-4-25-0-1-75-3
  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-wireshark-common-3-2-6-11-4-25-0-1-75-3

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;