Lucene search

K
kasperskyKaspersky LabKLA11464
HistoryApr 08, 2019 - 12:00 a.m.

KLA11464 Multiple vulnerabilities in Wireshark

2019-04-0800:00:00
Kaspersky Lab
threats.kaspersky.com
57

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.0%

Multiple vulnerabilities were found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service.

Below is a complete list of vulnerabilities:

  1. Denial of service vulnerability in SRVLOC dissector can be exploited remotely via specially designed packet.
  2. Denial of service vulnerability in LDSS dissector can be exploited remotely via specially designed packet.
  3. Denial of service vulnerability in GSS-API dissector can be exploited remotely via specially designed packet.
  4. Denial of service vulnerability in DOF dissector can be exploited remotely via specially designed packet.
  5. Denial of service vulnerability in NetScaler file parser can be exploited remotely via specially designed packet.
  6. Denial of service vulnerability in DCERPC SPOOLSS dissector can be exploited remotely via specially designed packet.

Original advisories

wnpa-sec-2019-10

wnpa-sec-2019-14

wnpa-sec-2019-17

wnpa-sec-2019-15

wnpa-sec-2019-09

wnpa-sec-2019-18

Related products

Wireshark

CVE list

CVE-2019-10899 warning

CVE-2019-10901 warning

CVE-2019-10894 warning

CVE-2019-10896 warning

CVE-2019-10895 warning

CVE-2019-10903 warning

Solution

Update to the latest version

Get WIreshark

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Wireshark 3.0.x up to 3.0.1Wireshark 2.6.x up to 2.6.7Wireshark 2.4.x up to 2.4.13

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.0%