Lucene search

K
kasperskyKaspersky LabKLA11114
HistoryOct 10, 2017 - 12:00 a.m.

KLA11114 Multiple vulnerabilities in Wireshark 2.4.x

2017-10-1000:00:00
Kaspersky Lab
threats.kaspersky.com
17

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.002 Low

EPSS

Percentile

63.9%

Detect date:

10/10/2017

Severity:

Critical

Description:

Multiple serious vulnerabilities have been found in Wireshark 2.4.x. Malicious users can exploit these vulnerabilities to cause denial of service.

Affected products:

Wireshark 2.4.x before 2.4.2

Solution:

Update to the latest version

Original advisories:

CVE-2017-15193
CVE-2017-15191
CVE-2017-15190
CVE-2017-15189
CVE-2017-15192

Impacts:

DoS

Related products:

Wireshark

CVE-IDS:

CVE-2017-151915.0Warning
CVE-2017-151925.0Warning
CVE-2017-151937.8Critical
CVE-2017-151895.0Warning
CVE-2017-151905.0Warning

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.002 Low

EPSS

Percentile

63.9%