Lucene search

K
kasperskyKaspersky LabKLA12080
HistoryOct 21, 2020 - 12:00 a.m.

KLA12080 DoS vulnerabilities in Wireshark

2020-10-2100:00:00
Kaspersky Lab
threats.kaspersky.com
35

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.9 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.9%

DoS vulnerabilities were found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service.

Below is a complete list of vulnerabilities:

  1. DoS vulnerability in the FBZERO protocol dissector can be exploited via special crafted file to cause denial of service.
  2. DoS vulnerability in the GQUIC protocol dissector can be exploited via special crafted file to cause denial of service.

Original advisories

wnpa-sec-2020-14 ยท FBZERO dissector crash

wnpa-sec-2020-15 ยท GQUIC dissector crash

Related products

Wireshark

CVE list

CVE-2020-26575 critical

CVE-2020-28030 critical

Solution

Update to the latest version

Download Wireshark

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Wireshark 3.2.x earlier than 3.2.8Wireshark 3.4.0 earlier than 3.4.0

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.9 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.9%