Lucene search

K
kasperskyKaspersky LabKLA10905
HistoryNov 16, 2016 - 12:00 a.m.

KLA10905 Multiple denial of service vulnerabilities in Wireshark

2016-11-1600:00:00
Kaspersky Lab
threats.kaspersky.com
32

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.3

Confidence

High

EPSS

0.005

Percentile

76.7%

Multiple serious vulnerabilities have been found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service. These vulnerabilities can be exploited remotely via a specially designed files or packets.

Below is a complete list of vulnerabilities

  1. Lack of certain length values size OpenFlow dissector;
  2. Infinite loop at DTN dissector;
  3. An improper handling of signature variable state tracking at AllJoyn dissector;
  4. An improper private strings handling at DCERPC dissector;
  5. Lack of I/O objects restrictions at Profinet I/O dissector.

Original advisories

Wireshark foundation security advisories list

Related products

Wireshark

CVE list

CVE-2016-9376 warning

CVE-2016-9375 warning

CVE-2016-9374 warning

CVE-2016-9373 warning

CVE-2016-9372 warning

Solution

Update to the latest version

Wireshark download page

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Wireshark 2.2 versions earlier than 2.2.2Wireshark 2.0 versions earlier than 2.0.8

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.3

Confidence

High

EPSS

0.005

Percentile

76.7%