CVE Details for CVE: CVE-2020-25863
Summary
In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the MIME Multipart dissector could crash. This was addressed in epan/dissectors/packet-multipart.c by correcting the deallocation of invalid MIME parts.
Timestamps
Last major update 07-11-2023 - 03:20
Published 06-10-2020 - 15:15
Last modified 07-11-2023 - 03:20
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.13:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.13:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.14:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.14:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.15:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.15:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.16:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.16:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.17:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.17:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.18:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.18:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.19:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.19:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.20:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.20:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.6:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:oracle:zfs_storage_appliance_firmware:8.8:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:zfs_storage_appliance_firmware:8.8:*:*:*:*:*:*:*
  • cpe:2.3:h:oracle:zfs_storage_appliance:-:*:*:*:*:*:*:*
    cpe:2.3:h:oracle:zfs_storage_appliance:-:*:*:*:*:*:*:*
CAPEC
Click the CAPEC title to display a description
CVSS
Base
5.0
Impact
2.9
Exploitability
10.0
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
CVSS3
Base
7.5
Impact
3.6
Exploitability
3.9
Access
Attack ComplexityAttack vectorPrivileges RequiredScopeUser Interaction
LOW NETWORK NONE UNCHANGED NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE HIGH
VIA4 references
cvss-vector via4
AV:N/AC:L/Au:N/C:N/I:N/A:P
cvss3-vector via4
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H