CVE-2020-11647

In Wireshark 3.2.0 to 3.2.2, 3.0.0 to 3.0.9, and 2.6.0 to 2.6.15, the BACapp dissector could crash. This was addressed in epan/dissectors/packet-bacapp.c by limiting the amount of recursion.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

History

07 Nov 2023, 03:15

Type Values Removed Values Added
CWE CWE-74 CWE-674
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6f56fc9496db158218243ea87e3660c874a0bab0', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6f56fc9496db158218243ea87e3660c874a0bab0', 'tags': ['Vendor Advisory'], 'refsource': 'MISC'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6f56fc9496db158218243ea87e3660c874a0bab0 -

10 Feb 2021, 20:08

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00026.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00026.html - Mailing List, Patch, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202007-13 - (GENTOO) https://security.gentoo.org/glsa/202007-13 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00038.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00038.html - Mailing List, Patch, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html - Mailing List, Third Party Advisory

06 Feb 2021, 23:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html -

Information

Published : 2020-04-10 21:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-11647

Mitre link : CVE-2020-11647

CVE.ORG link : CVE-2020-11647


JSON object : View

Products Affected

opensuse

  • leap

debian

  • debian_linux

wireshark

  • wireshark
CWE
CWE-674

Uncontrolled Recursion