Lucene search

K
kasperskyKaspersky LabKLA12079
HistorySep 23, 2020 - 12:00 a.m.

KLA12079 DoS vulnerabilties in Wireshark

2020-09-2300:00:00
Kaspersky Lab
threats.kaspersky.com
65

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.9 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.6%

DoS vulnerabilities were found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service.

Below is a complete list of vulnerabilities:

  1. DoS vulnerability in the BLIP dissector can be exploited via special crafted file to cause denial of service.
  2. DoS vulnerability in the MIME Multipart dissector can be exploited via special crafted file to cause denial of service.
  3. DoS vulnerability in the TCP dissector can be exploited via special crafted file to cause denial of service.

Original advisories

wnpa-sec-2020-13 Β· BLIP dissector crash

wnpa-sec-2020-11 Β· MIME Multipart dissector crash

wnpa-sec-2020-12 Β· TCP dissector crash

Related products

Wireshark

CVE list

CVE-2020-25866 critical

CVE-2020-25863 critical

CVE-2020-25862 critical

Solution

Update to the latest version

Download Wireshark

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Wireshark 2.6.x earlier than 2.6.20Wireshark 3.0.x earlier than 3.0.14Β Wireshark 3.2.x earlier than 3.2.7

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.9 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.6%