7.5
HIGH
CVE-2020-15466
Wireshark GVCP Infinite Loop Command Injection Vulnerability
Description

In Wireshark 3.2.0 to 3.2.4, the GVCP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gvcp.c by ensuring that an offset increases in all situations.

INFO

Published Date :

July 5, 2020, 11:15 a.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-15466 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Opensuse leap
1 Wireshark wireshark
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-15466.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00026.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00038.html Mailing List Third Party Advisory
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16029 Issue Tracking Vendor Advisory
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=11f40896b696e4e8c7f8b2ad96028404a83a51a4
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202007-13 Third Party Advisory
https://www.wireshark.org/security/wnpa-sec-2020-09.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15466 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15466 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=11f40896b696e4e8c7f8b2ad96028404a83a51a4 [No types assigned]
    Removed Reference MITRE https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=11f40896b696e4e8c7f8b2ad96028404a83a51a4
  • Modified Analysis by [email protected]

    Feb. 10, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00026.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00026.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202007-13 No Types Assigned https://security.gentoo.org/glsa/202007-13 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 14, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00038.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 12, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00026.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-13 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 10, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16029 No Types Assigned https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16029 Issue Tracking, Vendor Advisory
    Changed Reference Type https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=11f40896b696e4e8c7f8b2ad96028404a83a51a4 No Types Assigned https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=11f40896b696e4e8c7f8b2ad96028404a83a51a4 Patch, Vendor Advisory
    Changed Reference Type https://www.wireshark.org/security/wnpa-sec-2020-09.html No Types Assigned https://www.wireshark.org/security/wnpa-sec-2020-09.html Vendor Advisory
    Added CWE NIST CWE-835
    Added CPE Configuration OR *cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (including) 3.2.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15466 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-15466 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} 0.04%

score

0.69978

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability