Lucene search

K
kasperskyKaspersky LabKLA11728
HistoryFeb 26, 2020 - 12:00 a.m.

KLA11728 Multiple vulnerabilities in Wireshark

2020-02-2600:00:00
Kaspersky Lab
threats.kaspersky.com
58

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.9 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.007 Low

EPSS

Percentile

80.1%

Detect date:

02/26/2020

Severity:

Warning

Description:

Multiple vulnerabilities were found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service.

Affected products:

Wireshark 3.2.x up to 3.2.2
Wireshark 3.0.x up to 3.0.9
Wireshark 2.6.x up to 2.6.15

Solution:

Update to the latest version
Download Wireshark

Original advisories:

wnpa-sec-2020-03
wnpa-sec-2020-04
wnpa-sec-2020-05
wnpa-sec-2020-06

Impacts:

DoS

Related products:

Wireshark

CVE-IDS:

CVE-2020-94315.0Warning
CVE-2020-94295.0Warning
CVE-2020-94285.0Warning
CVE-2020-94305.0Warning

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.9 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.007 Low

EPSS

Percentile

80.1%