Lucene search

K
kasperskyKaspersky LabKLA10588
HistoryMar 07, 2014 - 12:00 a.m.

KLA10588 Multiple vulnerabilities in Wireshark

2014-03-0700:00:00
Kaspersky Lab
threats.kaspersky.com
23

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.953 High

EPSS

Percentile

99.3%

Detect date:

03/07/2014

Severity:

Critical

Description:

Buffer overflow vulnerabilities were found in Wireshark. By exploiting these vulnerabilities malicious users can cause denial of service or execute arbitrary code. These vulnerabilities can be exploited remotely via a specially designed packet trace.

Affected products:

Wireshark 1.10 versions earlier than 1.10.6.0
Wireshark 1.8 versions earlier than 1.8.13

Solution:

Update to the latest version
Get Wireshark

Original advisories:

WNPA advisory

Impacts:

ACE

Related products:

Wireshark

CVE-IDS:

CVE-2014-22999.3Critical

Exploitation:

Public exploits exist for this vulnerability.

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.953 High

EPSS

Percentile

99.3%