Lucene search

K
kasperskyKaspersky LabKLA10796
HistoryApr 25, 2016 - 12:00 a.m.

KLA10796 Multiple vulnerabilities in Wireshark

2016-04-2500:00:00
Kaspersky Lab
threats.kaspersky.com
25

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.9%

Multiple vulnerabilities were found in Wireshark. By exploiting these vulnerabilities malicious users can cause denial of service. These vulnerabilities can be exploited remotely by injecting malformed packet.

Technical details

These vulnerabilities can be exploited remotely via a vectors related to stack-based buffer overflow and improper memory initialisation for search patterns in NCP dissector, integer signedness error and improper memory objects handling in the MS-WSP dissector, using wrong variable for indexing an array in the GSM CBCH dissector, using incorrect integer data type in the IAX2 dissector, misparsing timestamp fields and absence of verification of BER identifiers in the PKTC dissector, improper restrictions of element list in IEEE 802.11 dissector, incorrect special-case handling of truncated Tvb data structures, impoper limitations of protocol-tree depth.

Original advisories

Wireshark Security Advisories

Related products

Wireshark

CVE list

CVE-2016-4085 warning

CVE-2016-4084 warning

CVE-2016-4083 warning

CVE-2016-4082 warning

CVE-2016-4081 warning

CVE-2016-4080 warning

CVE-2016-4079 warning

CVE-2016-4078 warning

CVE-2016-4077 warning

CVE-2016-4076 warning

CVE-2016-4006 warning

Solution

Update to the latest version

Download Wireshark

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Wireshark 1.12 versions earlier than 1.12.11.Wireshark 2.0 versions earlier than 2.0.3Wireshark 1.12 versions earlier than 1.12.11.Wireshark 2.0 versions earlier than 2.0.3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.9%