CVE-2020-17498

NameCVE-2020-17498
DescriptionIn Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1fixed
bookworm, bookworm (security)4.0.11-1~deb12u1fixed
trixie4.2.2-1fixed
sid4.2.2-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourcestretch(not affected)
wiresharksourcebuster(not affected)
wiresharksource(unstable)3.2.6-1

Notes

[buster] - wireshark <not-affected> (Vulnerable compose_tvb code not present)
[stretch] - wireshark <not-affected> (Vulnerable compose_tvb code not present)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16672
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=76afda963de4f0b9be24f2d8e873990a5cbf221b
https://www.wireshark.org/security/wnpa-sec-2020-10.html

Search for package or bug name: Reporting problems