Lucene search

K
kasperskyKaspersky LabKLA11072
HistoryJul 18, 2017 - 12:00 a.m.

KLA11072 Multiple vulnerabilities in Wireshark

2017-07-1800:00:00
Kaspersky Lab
threats.kaspersky.com
31

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.5%

Multiple serious vulnerabilities have been found in Wireshark. Malicious users can exploit these vulnerabilities to cause a denial of service.

Below is a complete list of vulnerabilities:

  1. Multiple unspecified vulnerabilities in the AMQP and MQ dissectors can be exploited remotely via a specially designed packet, which is injected onto the wire, or by convincing a user to read a specially designed packet trace file to cause a denial of service;
  2. An infinite loop in the DOCSIS dissector can be exploited remotely via a specially designed packet, which is injected onto the wire, or by convincing a user to handle a specially designed packet trace file to cause a denial of service;
  3. An unspecified vulnerability in the openSAFETY dissector can be exploited remotely via a specially designed packet, which is injected onto the wire, or by convincing a user to handle a specially designed packet trace file to cause a denial of service;
  4. An infinite loop in the WXML dissector can be exploited remotely via a specially designed packet, which is injected onto the wire, or by convincing a user to handle a specially designed packet trace file to cause a denial of service.

Technical details

For vulnerabilities (1) and (2), denial of service is a crash.

Vulnerabilities (1) are related to epan/dissectors/packet-mq.c and epan/dissectors/packet-amqp.c.

Denial of service, which might become a result of exploiting vulnerabilities (2) and (4), occurs because of consuming excessive CPU resources.

In case of vulnerability (3), denial of service can be a crash or a system memory exhaustion.

Vulnerabilities (3) is related plugins/docsis/packet-docsis.c.

Original advisories

wnpa-sec-2017-36

wnpa-sec-2017-13

wnpa-sec-2017-35

wnpa-sec-2017-34

wnpa-sec-2017-28

Related products

Wireshark

CVE list

CVE-2017-11411 critical

CVE-2017-11406 critical

CVE-2017-11407 warning

CVE-2017-11408 warning

CVE-2017-11410 critical

Solution

Update to the latest version

Download Wireshark

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Wireshark 2.0.x before 2.0.14Wireshark 2.2.x before 2.2.8

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.5%