Attacker Value
Very Low
(1 user assessed)
Exploitability
Low
(1 user assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
1

CVE-2020-15466

Disclosure Date: July 05, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In Wireshark 3.2.0 to 3.2.4, the GVCP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gvcp.c by ensuring that an offset increases in all situations.

Add Assessment

2
Ratings
Technical Analysis

This is a denial of service condition against unpatched Wireshark clients for Windows. From Wireshark website “It may be possible to make Wireshark consume excessive CPU resources by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.” In other words, the worst case scenario is you crash Wireshark, and the user simply has to restart the client.

Solution is to upgrade to Wireshark 3.2.5 or later.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • debian,
  • opensuse,
  • wireshark

Products

  • debian linux 9.0,
  • leap 15.1,
  • leap 15.2,
  • wireshark
Technical Analysis