7.5
CVSSv3

CVE-2020-26575

Published: 06/10/2020 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

In Wireshark up to and including 3.2.7, the Facebook Zero Protocol (aka FBZERO) dissector could enter an infinite loop. This was addressed in epan/dissectors/packet-fbzero.c by correcting the implementation of offset advancement.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark

fedoraproject fedora 32

fedoraproject fedora 33

debian debian linux 9.0

oracle zfs storage appliance firmware 8.8

Vendor Advisories

Debian Bug report logs - #974688 wireshark: CVE-2020-26575 Package: src:wireshark; Maintainer for src:wireshark is Balint Reczey <rbalint@ubuntucom>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 13 Nov 2020 19:15:02 UTC Severity: important Tags: security, upstream Found in version wireshark/32 ...