Lucene search

K
kasperskyKaspersky LabKLA20110
HistoryOct 26, 2022 - 12:00 a.m.

KLA20110 Multiple vulnerabilities in Wireshark

2022-10-2600:00:00
Kaspersky Lab
threats.kaspersky.com
21
wireshark
vulnerabilities
denial of service
opus dissector
usb-hid dissector
ace
osi
dos
sb
oaf
wireshark 3.6.9 .

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.8

Confidence

Low

EPSS

0.004

Percentile

73.2%

Multiple vulnerabilities were found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service.

Below is a complete list of vulnerabilities:

  1. Denial of service vulnerability in USB-HID dissector can be exploited cause denial of service.
  2. Denial of service vulnerability in OPUS dissector can be exploited cause denial of service.

Original advisories

OPUS dissector crash

USB-HID dissector crash on Windows

Related products

Wireshark

CVE list

CVE-2022-3274 warning

CVE-2022-3275 critical

Solution

Update to the latest version

Download Wireshark

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • OAF

Overwrite arbitrary files. Exploitation of vulnerabilities with this impact can lead to loss of some information, contained in overwritten files.

Affected Products

  • Wireshark 3.6.x earlier than 3.6.9

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.8

Confidence

Low

EPSS

0.004

Percentile

73.2%