Lucene search

K
kasperskyKaspersky LabKLA11176
HistoryJan 11, 2018 - 12:00 a.m.

KLA11176 Multiple DoS vulnerabilities in Wireshark

2018-01-1100:00:00
Kaspersky Lab
threats.kaspersky.com
216

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

71.0%

Detect date:

01/11/2018

Severity:

Warning

Description:

Multiple serious vulnerabilities have been found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service.

Affected products:

Wireshark earlier than 2.4.4
Wireshark earlier than 2.2.12

Solution:

Update to the latest version
Get Wireshark

Original advisories:

wnpa-sec-2018-02
wnpa-sec-2018-04
wnpa-sec-2018-01
wnpa-sec-2018-03

Impacts:

DoS

Related products:

Wireshark

CVE-IDS:

CVE-2018-53344.3Warning
CVE-2018-53365.0Warning
CVE-2018-53354.3Warning
CVE-2017-179975.0Warning

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

71.0%