Lucene search

K
kasperskyKaspersky LabKLA11377
HistoryNov 27, 2018 - 12:00 a.m.

KLA11377 Multiple vulnerabilities in Wireshark

2018-11-2700:00:00
Kaspersky Lab
threats.kaspersky.com
50

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.9

Confidence

High

EPSS

0.022

Percentile

89.5%

Multiple serious vulnerabilities were found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service, bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. A heap buffer over-read vulnerability in the Wireshark dissection engine can be exploited remotely via malformed packet to cause denial of service;
  2. An improper null termination vulnerability in the DCOM dissector can be exploited remotely via malformed packet to cause denial of service;
  3. An improper input validation vulnerability in the LBMPDM dissector can be exploited remotely via malformed packet to cause denial of service and bypass security restrictions;
  4. An infinite loop vulnerability in the MMSE dissector can be exploited remotely via malformed packet to cause denial of service;
  5. A heap buffer overflow vulnerability in the IxVeriWave file parser can be exploited remotely via malformed packet to cause denial of service;
  6. A NULL pointer dereference vulnerability in the PVFS dissector can be exploited remotely via malformed packet to cause denial of service;
  7. A division by zero vulnerability in the ZigBee ZCL dissector can be exploited remotely via malformed packet to cause denial of service;

Original advisories

wnpa-sec-2018-51

wnpa-sec-2018-52

wnpa-sec-2018-53

wnpa-sec-2018-54

wnpa-sec-2018-55

wnpa-sec-2018-56

wnpa-sec-2018-57

Exploitation

Public exploits exist for this vulnerability.

Related products

Wireshark

CVE list

CVE-2018-19625 warning

CVE-2018-19626 warning

CVE-2018-19623 warning

CVE-2018-19622 warning

CVE-2018-19627 warning

CVE-2018-19624 warning

CVE-2018-19628 warning

Solution

Update to the latest version

Get Wireshark

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Wireshark 2.6.x earlier than 2.6.5Wireshark 2.4.x earlier than 2.4.11

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.9

Confidence

High

EPSS

0.022

Percentile

89.5%