7.5
HIGH
CVE-2020-25863
Wireshark MIME Multipart Integer Overflow Crashes
Description

In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the MIME Multipart dissector could crash. This was addressed in epan/dissectors/packet-multipart.c by correcting the deallocation of invalid MIME parts.

INFO

Published Date :

Oct. 6, 2020, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-25863 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Wireshark wireshark
1 Oracle zfs_storage_appliance_firmware

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-25863 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-25863 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6IGRYKW4XLR44YDWTAH547ODYYBYPB2D/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DQHPKZFQ7W3X34RYN3FWFYCFJD4FXJW/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZUHMK5HYTUUDXA64T2TAMAFMYV674QBW/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/6IGRYKW4XLR44YDWTAH547ODYYBYPB2D/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/4DQHPKZFQ7W3X34RYN3FWFYCFJD4FXJW/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ZUHMK5HYTUUDXA64T2TAMAFMYV674QBW/
  • Modified Analysis by [email protected]

    Feb. 10, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00035.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00035.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4DQHPKZFQ7W3X34RYN3FWFYCFJD4FXJW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4DQHPKZFQ7W3X34RYN3FWFYCFJD4FXJW/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6IGRYKW4XLR44YDWTAH547ODYYBYPB2D/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6IGRYKW4XLR44YDWTAH547ODYYBYPB2D/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZUHMK5HYTUUDXA64T2TAMAFMYV674QBW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZUHMK5HYTUUDXA64T2TAMAFMYV674QBW/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:oracle:zfs_storage_appliance_firmware:8.8:*:*:*:*:*:*:* OR cpe:2.3:h:oracle:zfs_storage_appliance:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00038.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00035.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZUHMK5HYTUUDXA64T2TAMAFMYV674QBW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6IGRYKW4XLR44YDWTAH547ODYYBYPB2D/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4DQHPKZFQ7W3X34RYN3FWFYCFJD4FXJW/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 08, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://gitlab.com/wireshark/wireshark/-/commit/5803c7b87b3414cdb8bf502af50bb406ca774482 No Types Assigned https://gitlab.com/wireshark/wireshark/-/commit/5803c7b87b3414cdb8bf502af50bb406ca774482 Patch, Third Party Advisory
    Changed Reference Type https://gitlab.com/wireshark/wireshark/-/issues/16741 No Types Assigned https://gitlab.com/wireshark/wireshark/-/issues/16741 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.wireshark.org/security/wnpa-sec-2020-11.html No Types Assigned https://www.wireshark.org/security/wnpa-sec-2020-11.html Patch, Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (including) 2.6.20 *cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.0.13 *cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (including) 3.2.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-25863 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-25863 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.45 }} 0.06%

score

0.75647

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability