Lucene search

K
kasperskyKaspersky LabKLA11151
HistoryNov 30, 2017 - 12:00 a.m.

KLA11151 Denial of service vulnerabilities in Wireshark

2017-11-3000:00:00
Kaspersky Lab
threats.kaspersky.com
21

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.9 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.009 Low

EPSS

Percentile

82.6%

Detect date:

11/30/2017

Severity:

Warning

Description:

Multiple vulnerabilities have been found in Wireshark. Malicious users can exploit these vulnerabilities remotely to cause a denial of service via injecting a malformed packet.

Affected products:

Wireshark versions from 2.4.0 to 2.4.2 and versions from 2.2.0 to 2.2.10

Solution:

Update to the latest version
Get Wireshark

Original advisories:

Wireshark security advisory
Wireshark security advisory
Wireshark security advisory

Impacts:

DoS

Related products:

Wireshark

CVE-IDS:

CVE-2017-170855.0Warning
CVE-2017-170835.0Warning
CVE-2017-170845.0Warning

Exploitation:

Public exploits exist for this vulnerability.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.9 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.009 Low

EPSS

Percentile

82.6%