Lucene search

K
kasperskyKaspersky LabKLA11401
HistoryJan 08, 2019 - 12:00 a.m.

KLA11401 Multiple vulnerabilities in Wireshark

2019-01-0800:00:00
Kaspersky Lab
threats.kaspersky.com
40

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.6%

Multiple serious vulnerabilities were found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service.

Below is a complete list of vulnerabilities:

  1. An unspecified vulnerability in 6LoWPAN dissector can be exploited remotely via malformed packet to cause denial of service;
  2. An unspecified vulnerability in P_MUL dissector can be exploited remotely via malformed packet to cause denial of service;
  3. An unspecified vulnerability in RTSE dissector can be exploited remotely via malformed packet to cause denial of service;
  4. An unspecified vulnerability in ISAKMP dissector can be exploited remotely via malformed packet to cause denial of service;
  5. An unspecified vulnerability in ENIP protocol dissector can be exploited remotely via malformed packet to cause denial of service;

Original advisories

wnpa-sec-2019-01

wnpa-sec-2019-02

wnpa-sec-2019-03

wnpa-sec-2019-04

wnpa-sec-2019-05

Related products

Wireshark

CVE list

CVE-2019-5716 warning

CVE-2019-5717 warning

CVE-2019-5718 warning

CVE-2019-5719 warning

CVE-2019-5721 warning

Solution

Update to the latest version

Get Wireshark

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Wireshark 2.6.x earlier than 2.6.6Wireshark 2.4.x earlier than 2.4.12

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.6%