Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-25862
HistoryOct 06, 2020 - 12:00 a.m.

CVE-2020-25862

2020-10-0600:00:00
ubuntu.com
ubuntu.com
8

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.005 Low

EPSS

Percentile

77.3%

In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the TCP
dissector could crash. This was addressed in epan/dissectors/packet-tcp.c
by changing the handling of the invalid 0xFFFF checksum.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchwireshark< 2.6.10-1~ubuntu18.04.0+esm1UNKNOWN
ubuntu20.04noarchwireshark< 3.2.3-1ubuntu0.1~esm1UNKNOWN
ubuntu14.04noarchwireshark< 2.6.10-1~ubuntu14.04.0~esm2) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchwireshark< 2.6.10-1~ubuntu16.04.0+esm1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.005 Low

EPSS

Percentile

77.3%