Lucene search

K
kasperskyKaspersky LabKLA11063
HistoryJun 14, 2017 - 12:00 a.m.

KLA11063 Denial of service vulnerabilities in Wireshark

2017-06-1400:00:00
Kaspersky Lab
threats.kaspersky.com
17

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

33.8%

Detect date:

06/14/2017

Severity:

Warning

Description:

Multiple serious vulnerabilities have been found in Wireshark version 2.2.7. Malicious users can exploit these vulnerabilities to cause a denial of service.

Affected products:

Wireshark version 2.2.7

Solution:

Avoid processing MP4 data and DAAP data with vulnerable Wireshark version.

Original advisories:

Wireshark Bug Database
Wireshark Bug Database

Impacts:

DoS

Related products:

Wireshark

CVE-IDS:

CVE-2017-96174.3Warning
CVE-2017-96164.3Warning

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

33.8%