Lucene search

K
kasperskyKaspersky LabKLA10453
HistoryJan 07, 2015 - 12:00 a.m.

KLA10453 Multiple vulnerabilities in Wireshark

2015-01-0700:00:00
Kaspersky Lab
threats.kaspersky.com
26

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.9 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.0%

Multiple serious vulnerabilities have been found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service. These vulnerabilities can be exploited via a specially designed packet.

Original advisories

Related products

Wireshark

CVE list

CVE-2015-0564 critical

CVE-2015-0563 critical

CVE-2015-0560 critical

CVE-2015-0559 critical

CVE-2015-0562 critical

CVE-2015-0561 critical

Solution

Update to latest version

Get Wireshark

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Wireshark 1.12 versions earlier than 1.12.3Wireshark 1.10 versions earlier than 1.10.12

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.9 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.0%