Lucene search

K
kasperskyKaspersky LabKLA11176
HistoryJan 11, 2018 - 12:00 a.m.

KLA11176 Multiple DoS vulnerabilities in Wireshark

2018-01-1100:00:00
Kaspersky Lab
threats.kaspersky.com
217

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.4%

Multiple serious vulnerabilities have been found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service.

Below is a complete list of vulnerabilities:

  1. A recursion depth error in epan/tvbparse.c can be exploited remotely via a malformed packet to cause denial of service;
  2. An validating error in in epan/dissectors/packet-mrdisc.c can be exploited remotely via a malformed packet to cause denial of service;
  3. A bounds check error in wiretap/vwr.c can be exploited remotely via a malformed packet to cause denial of service;
  4. Buffer length validating error in in epan/dissectors/packet-wcp.c can be exploited remotely via a malformed packet to cause denial of service;

Technical details

Vulnerability (2) affects only Wireshark 2.2.x versions

NB: This vulnerability does not have any public CVSS rating, so rating can be changed by the time.

Original advisories

wnpa-sec-2018-02

wnpa-sec-2018-04

wnpa-sec-2018-01

wnpa-sec-2018-03

Related products

Wireshark

CVE list

CVE-2018-5334 warning

CVE-2018-5336 warning

CVE-2018-5335 warning

CVE-2017-17997 warning

Solution

Update to the latest version

Get Wireshark

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Wireshark earlier thanΒ 2.4.4Wireshark earlier than 2.2.12

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.4%