Lucene search

K
kasperskyKaspersky LabKLA11034
HistoryJun 02, 2017 - 12:00 a.m.

KLA11034 Multiple vulnerabilities in Wireshark

2017-06-0200:00:00
Kaspersky Lab
threats.kaspersky.com
23

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.2 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.021 Low

EPSS

Percentile

89.1%

Detect date:

06/02/2017

Severity:

Critical

Description:

Multiple serious vulnerabilities have been found in Wireshark. Malicious users can exploit these vulnerabilities possibly to cause a denial of service.

Affected products:

Wireshark 2.0.x before 2.0.13
Wireshark 2.2.x before 2.2.7

Solution:

Update to the latest version
Download Wireshark

Original advisories:

wnpa-sec-2017-31
wnpa-sec-2017-33
wnpa-sec-2017-26
wnpa-sec-2017-27
wnpa-sec-2017-28
wnpa-sec-2017-29
wnpa-sec-2017-30
wnpa-sec-2017-24
wnpa-sec-2017-32
wnpa-sec-2017-22
wnpa-sec-2017-23
wnpa-sec-2017-25

Impacts:

DoS

Related products:

Wireshark

CVE-IDS:

CVE-2017-93435.0Warning
CVE-2017-93445.0Warning
CVE-2017-93457.8Critical
CVE-2017-93467.8Critical
CVE-2017-93475.0Warning
CVE-2017-93497.8Critical
CVE-2017-93507.8Critical
CVE-2017-93515.0Warning
CVE-2017-93527.8Critical
CVE-2017-93535.0Warning
CVE-2017-93545.0Warning

Exploitation:

Public exploits exist for this vulnerability.

References

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.2 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.021 Low

EPSS

Percentile

89.1%