CVE Details for CVE: CVE-2020-9428
Summary
In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the EAP dissector could crash. This was addressed in epan/dissectors/packet-eap.c by using more careful sscanf parsing.
Timestamps
Last major update 07-11-2023 - 03:26
Published 27-02-2020 - 23:15
Last modified 07-11-2023 - 03:26
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.13:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.13:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.14:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.14:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
CAPEC
Click the CAPEC title to display a description
  • An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
CWE
CVSS
Base
5.0
Impact
2.9
Exploitability
10.0
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
CVSS3
Base
7.5
Impact
3.6
Exploitability
3.9
Access
Attack ComplexityAttack vectorPrivileges RequiredScopeUser Interaction
LOW NETWORK NONE UNCHANGED NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE HIGH
VIA4 references
cvss-vector via4
AV:N/AC:L/Au:N/C:N/I:N/A:P
cvss3-vector via4
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H