CVE Details for CVE: CVE-2020-25866
Summary
In Wireshark 3.2.0 to 3.2.6 and 3.0.0 to 3.0.13, the BLIP protocol dissector has a NULL pointer dereference because a buffer was sized for compressed (not uncompressed) messages. This was addressed in epan/dissectors/packet-blip.c by allowing reasonable compression ratios and rejecting ZIP bombs.
Timestamps
Last major update 07-11-2023 - 03:20
Published 06-10-2020 - 15:15
Last modified 07-11-2023 - 03:20
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.6:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
CAPEC
Click the CAPEC title to display a description
CWE
CVSS
Base
5.0
Impact
2.9
Exploitability
10.0
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
CVSS3
Base
7.5
Impact
3.6
Exploitability
3.9
Access
Attack ComplexityAttack vectorPrivileges RequiredScopeUser Interaction
LOW NETWORK NONE UNCHANGED NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE HIGH
VIA4 references
cvss-vector via4
AV:N/AC:L/Au:N/C:N/I:N/A:P
cvss3-vector via4
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H