Lucene search

K
kasperskyKaspersky LabKLA11114
HistoryOct 10, 2017 - 12:00 a.m.

KLA11114 Multiple vulnerabilities in Wireshark 2.4.x

2017-10-1000:00:00
Kaspersky Lab
threats.kaspersky.com
19

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.5%

Multiple serious vulnerabilities have been found in Wireshark 2.4.x. Malicious users can exploit these vulnerabilities to cause denial of service.

Below is a complete list of vulnerabilities:

  1. An infinite loop in the DOCSIS dissector can be exploited remotely via a malformed packet to cause a denial of service;
  2. A stack overflow in RTSP dissector can be exploited remotely via malformed packet to cause a denial of service;
  3. A string validation error in DMP dissector can be exploited remotely via a malformed packet to cause a denial of service;
  4. An error with a case where not all of the BTATT packets have the same encapsulation level in Bluetooth Attribute Protocol dissector can be exploited remotely via malformed packet to cause a denial of service;
  5. Memory-allocation approach error in MBIM dissector can be exploited remotely via malformed packet to cause a denial of service;

Technical details

For all vulnerabilities denial of service is a crash

Vulnerability (5) can exhaust system memory

NB: Not every vulnerability already has CVSS rating, so cumulative CVSS rating can be not representative.

Original advisories

CVE-2017-15193

CVE-2017-15191

CVE-2017-15190

CVE-2017-15189

CVE-2017-15192

Related products

Wireshark

CVE list

CVE-2017-15191 warning

CVE-2017-15192 warning

CVE-2017-15193 critical

CVE-2017-15189 warning

CVE-2017-15190 warning

Solution

Update to the latest version

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Wireshark 2.4.x before 2.4.2

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.5%