Lucene search

K
kasperskyKaspersky LabKLA11020
HistoryApr 12, 2017 - 12:00 a.m.

KLA11020 Multiple vulnerabilities in Wireshark

2017-04-1200:00:00
Kaspersky Lab
threats.kaspersky.com
30

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.4%

Multiple serious vulnerabilities have been found in Wireshark. Malicious users can exploit these vulnerabilities to cause a denial of service.

Below is a complete list of vulnerabilities:

  1. An unspecified vulnerability in the IMAP (Internet Message Access Protocol) dissector can be exploited remotely via a specially designed packet, which is injected onto the wire, or by convincing a user to handle a specially designed packet trace file to cause a denial of sevice;
  2. An unspecified vulnerability in the WBXML (WAP Binary XML Protocol) dissector and in the BGP (Border Gateway) dissector can be exploited remotely via specially designed packet, which is injected onto the wire, or by convincing a user to handle a specially designed packet trace file to make an infinite loop and possibly cause a denial of sevice;
  3. An unspecified vulnerability in the NetScaler file parser can be exploited remotely by convincing a user to handle a specially designed packet trace file to make an infinite loop and possibly cause a denial of sevice;
  4. An unspecified vulnerability in the RPC (Remote Procedure Call Protocols) over RDMA (Remote Direct Memory Access Protocol) dissector can be exploited remotely by convincing a user to handle a specially designed packet trace file to make an infinite loop and possibly cause a denial of sevice;
  5. An unspecified vulnerability in the BGP (Border Gateway) dissector can be exploited remotely via a specially designed packet, which is injected onto the wire, or by convincing a user to handle a specially designed packet trace file possibly to cause a denial of sevice;
  6. Multiple unspecified vulnerabilities in the DOF dissector, in the PacketBB dissector and in the SLSK dissector can be exploited remotely via a specially designed packet, which is injected onto the wire, or by convincing a user to handle a specially designed packet trace file possibly to cause a denial of sevice;
  7. Multiple unspecified vulnerabilities in the SIGCOMP (Signaling Compression) dissector and in the WSP (Wireless Session Protocol) dissector can be exploited remotely via a specially designed packet, which is injected onto the wire, or by convincing a user to handle a specially designed packet trace file possibly to cause a denial of sevice.

Original advisories

wnpa-sec-2017-14

wnpa-sec-2017-18

wnpa-sec-2017-20

wnpa-sec-2017-21

wnpa-sec-2017-12

wnpa-sec-2017-17

wnpa-sec-2017-16

wnpa-sec-2017-19

wnpa-sec-2017-13

wnpa-sec-2017-15

Related products

Wireshark

CVE list

CVE-2017-7705 critical

CVE-2017-7704 critical

CVE-2017-7703 warning

CVE-2017-7702 critical

CVE-2017-7701 critical

CVE-2017-7700 high

Solution

Update to the latest versions

Download Wireshark

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Wireshark 2.0.x beforeΒ 2.0.12Wireshark 2.2.x before 2.2.6

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.4%