Double Free Affecting wireshark package, versions <3.2.6-r0


0.0
medium

Snyk CVSS

    Attack Complexity Low
    User Interaction Required
    Availability High

    Threat Intelligence

    EPSS 0.23% (61st percentile)
Expand this section
NVD
6.5 medium
Expand this section
Red Hat
7.5 high
Expand this section
SUSE
7.5 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ALPINE317-WIRESHARK-3144613
  • published 1 Sep 2020
  • disclosed 13 Aug 2020

How to fix?

Upgrade Alpine:3.17 wireshark to version 3.2.6-r0 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream wireshark package and not the wireshark package as distributed by Alpine. See How to fix? for Alpine:3.17 relevant fixed versions and status.

In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.