Lucene search

K
kasperskyKaspersky LabKLA11428
HistoryFeb 27, 2019 - 12:00 a.m.

KLA11428 Multiple vulnerabilities in Wireshark

2019-02-2700:00:00
Kaspersky Lab
threats.kaspersky.com
50

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.9%

Multiple vulnerabilities were found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service.

Below is a complete list of vulnerabilities:

  1. An unspecified vulnerability in ASN.1 BER can be exploited remotely via malformed packet to cause denial of service;
  2. An unspecified vulnerability in TCAP dissector can be exploited remotely via malformed packet to cause denial of service;
  3. An unspecified vulnerability in RPCAP dissector can be exploited remotely via malformed packet to cause denial of service.

Original advisories

wnpa-sec-2019-06

wnpa-sec-2019-07

wnpa-sec-2019-08

Related products

Wireshark

CVE list

CVE-2019-9209 warning

CVE-2019-9208 warning

CVE-2019-9214 warning

Solution

Update to the latest version

Get Wireshark

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Wireshark 2.6.x earlier than 2.6.7Wireshark 2.4.x earlier than 2.4.13

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.9%