Lucene search

K
kasperskyKaspersky LabKLA11428
HistoryFeb 27, 2019 - 12:00 a.m.

KLA11428 Multiple vulnerabilities in Wireshark

2019-02-2700:00:00
Kaspersky Lab
threats.kaspersky.com
46

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.006 Low

EPSS

Percentile

78.5%

Detect date:

02/27/2019

Severity:

Warning

Description:

Multiple vulnerabilities were found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service.

Affected products:

Wireshark 2.6.x earlier than 2.6.7
Wireshark 2.4.x earlier than 2.4.13

Solution:

Update to the latest version
Get Wireshark

Original advisories:

wnpa-sec-2019-06
wnpa-sec-2019-07
wnpa-sec-2019-08

Impacts:

DoS

Related products:

Wireshark

CVE-IDS:

CVE-2019-92094.3Warning
CVE-2019-92085.0Warning
CVE-2019-92145.0Warning

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.006 Low

EPSS

Percentile

78.5%