Lucene search

K
kasperskyKaspersky LabKLA10518
HistoryMar 07, 2015 - 12:00 a.m.

KLA10518 Denial of service vulnerabilities in Wireshark

2015-03-0700:00:00
Kaspersky Lab
threats.kaspersky.com
23

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.8 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.7%

Integer overflows and other unspecified vulnerabilities were found in Wireshark. By exploiting these vulnerabilities malicious users can cause denial of service. These vulnerabilities can be exploited remotely via a specially designed packet.

Original advisories

Wireshark advisories

Related products

Wireshark

CVE list

CVE-2015-2192 critical

CVE-2015-2191 critical

CVE-2015-2190 critical

CVE-2015-2188 critical

CVE-2015-2187 critical

Solution

Update to the latest versions

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Wireshark 1.12 versions earlier thanΒ 1.12.4Wireshark 1.10 versions earlier thanΒ 1.10.13

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.8 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.7%