Lucene search

K
kasperskyKaspersky LabKLA11220
HistoryApr 03, 2018 - 12:00 a.m.

KLA11220 Multiple vulnerabilities in Wireshark

2018-04-0300:00:00
Kaspersky Lab
threats.kaspersky.com
34

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

33.8%

Detect date:

04/03/2018

Severity:

Warning

Description:

Multiple serious vulnerabilities have been found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service.

Affected products:

Wireshark 2.4 versions earlier than 2.4.6
Wireshark 2.2 versions earlier than 2.2.14

Solution:

Update to the latest version
Download Wireshark

Original advisories:

wnpa-sec-2018-22
wnpa-sec-2018-16
wnpa-sec-2018-17
wnpa-sec-2018-19
wnpa-sec-2018-15
wnpa-sec-2018-21
wnpa-sec-2018-20
wnpa-sec-2018-24
wnpa-sec-2018-18
wnpa-sec-2018-23

Impacts:

DoS

Related products:

Wireshark

CVE-IDS:

CVE-2017-96164.3Warning

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

33.8%