Lucene search

K
kasperskyKaspersky LabKLA11337
HistoryOct 10, 2018 - 12:00 a.m.

KLA11337 Multiple DoS vulnerabilities in Wireshark

2018-10-1000:00:00
Kaspersky Lab
threats.kaspersky.com
492

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.1 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.9%

Multiple serious vulnerabilities were found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service. Below is a complete list of vulnerabilities:

  1. An unspecified vulnerability in the MS-WSP dissector can be exploited remotely via malformed packet trace file to cause denial of service;
  2. An unspecified vulnerability in the Steam IHS Discovery dissector can be exploited remotely via malformed packet trace file to cause denial of service;
  3. An unspecified vulnerability in the CoAP dissector can be exploited remotely via malformed packet trace file to cause denial of service;
  4. An unspecified vulnerability in the OpcUa dissector can be exploited remotely via malformed packet trace file to cause denial of service;

Original advisories

wnpa-sec-2018-47

wnpa-sec-2018-48

wnpa-sec-2018-49

wnpa-sec-2018-50

Exploitation

Public exploits exist for this vulnerability.

Related products

Wireshark

CVE list

CVE-2018-18227 warning

CVE-2018-18226 critical

CVE-2018-18225 warning

CVE-2018-12086 warning

Solution

Update to the latest version

Get Wireshark

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Wireshark 2.6.x earlier than 2.6.4Wireshark 2.4.x earlier than 2.4.10

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.1 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.9%