Description

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the EAP dissector could crash. This was addressed in epan/dissectors/packet-eap.c by using more careful sscanf parsing.

INFO

Published Date :

Feb. 27, 2020, 11:15 p.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-9428 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Wireshark wireshark

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-9428 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-9428 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=9fe2de783dbcbe74144678d60a4e3923367044b2 [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/ [No types assigned]
    Removed Reference MITRE https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9fe2de783dbcbe74144678d60a4e3923367044b2
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-74 CWE-125
  • Modified Analysis by [email protected]

    Feb. 09, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202007-13 No Types Assigned https://security.gentoo.org/glsa/202007-13 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-13 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397 No Types Assigned https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9fe2de783dbcbe74144678d60a4e3923367044b2 No Types Assigned https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9fe2de783dbcbe74144678d60a4e3923367044b2 Patch, Vendor Advisory
    Changed Reference Type https://www.wireshark.org/security/wnpa-sec-2020-05.html No Types Assigned https://www.wireshark.org/security/wnpa-sec-2020-05.html Vendor Advisory
    Added CWE NIST CWE-74
    Added CPE Configuration OR *cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (including) 2.6.14 *cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.0.8 *cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (including) 3.2.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-9428 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-9428 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} -0.00%

score

0.68728

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability