Lucene search

K
kasperskyKaspersky LabKLA11094
HistoryAug 29, 2017 - 12:00 a.m.

KLA11094 Multiple vulnerabilities in Wireshark

2017-08-2900:00:00
Kaspersky Lab
threats.kaspersky.com
22

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.9 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.003 Low

EPSS

Percentile

68.7%

Detect date:

08/29/2017

Severity:

Critical

Description:

Multiple serious vulnerabilities have been found in Wireshark. Malicious users can exploit these vulnerabilities to cause a denial of service.

Affected products:

Wireshark 2.0.x before 2.0.15
Wireshark 2.2.x before 2.2.9
Wireshark 2.4.x before 2.4.1

Solution:

Update to the latest version
Download Wireshark

Original advisories:

wnpa-sec-2017-38
wnpa-sec-2017-41

Impacts:

DoS

Related products:

Wireshark

CVE-IDS:

CVE-2017-137655.0Warning
CVE-2017-137677.8Critical

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.9 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.003 Low

EPSS

Percentile

68.7%