In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-08-13T15:55:21

Updated: 2024-08-04T14:00:47.515Z

Reserved: 2020-08-12T00:00:00

Link: CVE-2020-17498

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-08-13T16:15:13.310

Modified: 2023-11-07T03:19:11.907

Link: CVE-2020-17498

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-08-12T00:00:00Z

Links: CVE-2020-17498 - Bugzilla