Lucene search

K
kasperskyKaspersky LabKLA11311
HistoryAug 29, 2018 - 12:00 a.m.

KLA11311 Multiple DoS vulnerabilities in Wireshark

2018-08-2900:00:00
Kaspersky Lab
threats.kaspersky.com
579

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.1 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.007 Low

EPSS

Percentile

80.5%

Detect date:

08/29/2018

Severity:

Warning

Description:

Multiple serious vulnerabilities were found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service.

Affected products:

Wireshark 2.6.x earlier than 2.6.3
Wireshark 2.4.x earlier than 2.4.9
Wireshark 2.2.x earlier than 2.2.17

Solution:

Update to the latest version
Get Wireshark

Original advisories:

wnpa-sec-2018-44
wnpa-sec-2018-45
wnpa-sec-2018-46

Impacts:

DoS

Related products:

Wireshark

CVE-IDS:

CVE-2018-160585.0Warning
CVE-2018-160565.0Warning
CVE-2018-160575.0Warning

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.1 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.007 Low

EPSS

Percentile

80.5%