Lucene search

K
kasperskyKaspersky LabKLA11034
HistoryJun 02, 2017 - 12:00 a.m.

KLA11034 Multiple vulnerabilities in Wireshark

2017-06-0200:00:00
Kaspersky Lab
threats.kaspersky.com
24

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.2 High

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.3%

Multiple serious vulnerabilities have been found in Wireshark. Malicious users can exploit these vulnerabilities possibly to cause a denial of service.

Below is a complete list of vulnerabilities:

  1. An improper handling of dividing by zero in the L2CAP dissector can be exploited remotely via a specially designed packet, which is injected onto the wire, or by convincing a user to handle a specially designed packet trace file to cause a denial of service;
  2. Multiple unspecified vulnerabilities in the MSNIP, RGMP, IPv6 dissectors can be exploited remotely via a specially designed packet, which is injected onto the wire, or by convincing a user to handle a specially designed packet trace file to cause a denial of service;
  3. An unspecified vulnerability in the openSAFETY dissector can be exploited remotely via a specially designed packet, which is injected onto the wire, or by convincing a user to handle a specially designed packet trace file to cause a denial of service;
  4. An infinite loop in the DICOM dissector can be exploited remotely via a specially designed packet, which is injected onto the wire, or by convincing a user to handle a specially designed packet trace file to cause a denial of service;
  5. Infinite loops in the DNS, SoulSeek and Bazaar dissectors can be exploited remotely via a specially designed packet, which is injected onto the wire, or by convincing a user to handle a specially designed packet trace file to cause a denial of service;
  6. An out-of-bounds read in the DHCP and DOF dissectors can be exploited remotely via a specially designed packet, which is injected onto the wire, or by convincing a user to handle a specially designed packet trace file to cause a denial of service;
  7. A null pointer dereference in the ROS dissector can be exploited remotely via a specially designed packet, which is injected onto the wire, or by convincing a user to handle a specially designed packet trace file to cause a denial of service;

Technical details

In case of vulnerability (3), denial of service can be a crash or a system memory exhaustion.

Denial of service, which might become a result of exploiting vulnerabilities (5), occurs because of consuming excessive CPU resources.

Original advisories

wnpa-sec-2017-31

wnpa-sec-2017-33

wnpa-sec-2017-26

wnpa-sec-2017-27

wnpa-sec-2017-28

wnpa-sec-2017-29

wnpa-sec-2017-30

wnpa-sec-2017-24

wnpa-sec-2017-32

wnpa-sec-2017-22

wnpa-sec-2017-23

wnpa-sec-2017-25

Exploitation

Public exploits exist for this vulnerability.

Related products

Wireshark

CVE list

CVE-2017-9343 warning

CVE-2017-9344 warning

CVE-2017-9345 critical

CVE-2017-9346 critical

CVE-2017-9347 warning

CVE-2017-9349 critical

CVE-2017-9350 critical

CVE-2017-9351 warning

CVE-2017-9352 critical

CVE-2017-9353 warning

CVE-2017-9354 warning

Solution

Update to the latest version

Download Wireshark

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Wireshark 2.0.x before 2.0.13Wireshark 2.2.x before 2.2.7

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.2 High

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.3%