5
CVSSv2

CVE-2020-26422

Published: 21/12/2020 Updated: 02/09/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Buffer overflow in QUIC dissector in Wireshark 3.4.0 to 3.4.1 allows denial of service via packet injection or crafted capture file

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 3.4.0

wireshark wireshark 3.4.1

oracle zfs storage appliance kit 8.8

Vendor Advisories

A buffer overflow in the QUIC dissector in Wireshark 340 to 341 allows denial of service via packet injection or a crafted capture file ...