Lucene search

K
kasperskyKaspersky LabKLA10867
HistorySep 09, 2016 - 12:00 a.m.

KLA10867 Denial of service vulnerabilities in Wireshark

2016-09-0900:00:00
Kaspersky Lab
threats.kaspersky.com
19

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.3

Confidence

High

EPSS

0.003

Percentile

70.8%

Multiple vulnerabilities were found in Wireshark. By exploiting these vulnerabilities malicious users can cause denial of service. These vulnerabilities can be exploited remotely via a specially designed packet.

Technical details

These vulnerabilities related to multiple dissectors:

  1. epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector does not properly consider whether constant string
  2. Stack-based buffer overflow in epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector
  3. epan/dissectors/packet-umts_fp.c in the UMTS FP dissector does not properly handle memory allocation
  4. epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector does not restrict number of channels
  5. epan/dissectors/packet-h225.c in the H.225 dissector calls snprintf with one of its input buffers as the output buffer
  6. epan/dissectors/packet-qnet6.c in the QNX6 QNET dissector mishandles MAC address data

Original advisories

Wireshark security advisories

Related products

Wireshark

CVE list

CVE-2016-7180 warning

CVE-2016-7179 warning

CVE-2016-7178 warning

CVE-2016-7177 warning

CVE-2016-7176 warning

CVE-2016-7175 warning

Solution

Update to the latest version

Wireshark download page

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Wireshark 2 versions earlier than 2.0.6

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.3

Confidence

High

EPSS

0.003

Percentile

70.8%