Lucene search

K
kasperskyKaspersky LabKLA11463
HistoryApr 08, 2019 - 12:00 a.m.

KLA11463 Multiple vulnerabilities in Wireshark

2019-04-0800:00:00
Kaspersky Lab
threats.kaspersky.com
28

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.9

Confidence

High

EPSS

0.003

Percentile

68.6%

Multiple vulnerabilities were found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service.

Below is a complete list of vulnerabilities:

  1. Infinite loop vulnerability in GSUP dissector can be exploited remotely via specially designed packet to cause denial of service.
  2. Infinite loop vulnerability in IEEE 802.11 dissector can be exploited remotely via specially designed packet to cause denial of service.
  3. Denial of service vulnerability related to TSDNS dissector can be exploited remotely via specially designed packet.
  4. Infinite loop vulnerability in Rbm dissector can be exploited remotely via specially designed packet to cause denial of service.

Original advisories

wnpa-sec-2019-12

wnpa-sec-2019-11

wnpa-sec-2019-16

wnpa-sec-2019-13

Related products

Wireshark

CVE list

CVE-2019-10898 warning

CVE-2019-10897 warning

CVE-2019-10902 warning

CVE-2019-10900 warning

Solution

Update to the latest version

Get Wireshark

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Wireshark 3.0.x earlier than 3.0.1

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.9

Confidence

High

EPSS

0.003

Percentile

68.6%