Lucene search

K
kasperskyKaspersky LabKLA11063
HistoryJun 14, 2017 - 12:00 a.m.

KLA11063 Denial of service vulnerabilities in Wireshark

2017-06-1400:00:00
Kaspersky Lab
threats.kaspersky.com
18

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.9%

Multiple serious vulnerabilities have been found in Wireshark version 2.2.7. Malicious users can exploit these vulnerabilities to cause a denial of service.

Below is a complete list of vulnerabilities:

  1. A stack exhaustion vulnerability in the DAAP dissector can be exploited remotely via a specially designed DAAP data to cause a denial of service;
  2. A stack exhaustion vulnerability in the MP4 dissector can be exploited remotely via a specially designed MP4 data to cause a denial of service.

Technical details

Vulnerability (1) is related to the dissect_daap_one_tag() function in epan/dissectors/packet-daap.c.

Vulnerability (1) is related to the dissect_mp4_box() function in epan/dissectors/file-mp4.c.

Original advisories

Wireshark Bug Database

Wireshark Bug Database

Related products

Wireshark

CVE list

CVE-2017-9617 warning

CVE-2017-9616 warning

Solution

Avoid processing MP4 data and DAAP data with vulnerable Wireshark version.

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Wireshark version 2.2.7

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.9%