Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-17498

Published: 13 August 2020

In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
focal
Released (3.2.3-1ubuntu0.1~esm1)
Available with Ubuntu Pro
impish Not vulnerable
(3.2.6-1)
kinetic Not vulnerable
(3.2.6-1)
lunar Not vulnerable
(3.2.6-1)
bionic Not vulnerable
(code not present)
groovy Not vulnerable
(3.2.6-1)
hirsute Not vulnerable
(3.2.6-1)
jammy Not vulnerable
(3.2.6-1)
trusty Not vulnerable
(code not present)
upstream
Released (3.2.6-1)
xenial Not vulnerable
(code not present)
mantic Not vulnerable
(3.2.6-1)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H