Lucene search

K
kasperskyKaspersky LabKLA12409
HistoryDec 29, 2021 - 12:00 a.m.

KLA12409 Multiple vulnerabilities in Wireshark

2021-12-2900:00:00
Kaspersky Lab
threats.kaspersky.com
69

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.1 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

69.5%

Detect date:

12/29/2021

Severity:

Warning

Description:

Multiple vulnerabilities were found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service.

Affected products:

Wireshark 3.4.x earlier than 3.4.11
Wireshark 3.6.x earlier than 3.6.1

Solution:

Update to the latest version
Download Wireshark

Original advisories:

RTMPT dissector infinite loop
BitTorrent DHT dissector infinite loop
RFC 7468 file parser infinite loop
Sysdig Event dissector crash

Impacts:

DoS

Related products:

Wireshark

CVE-IDS:

CVE-2021-41857.5Critical
CVE-2021-41817.5Critical
CVE-2021-41827.5Critical
CVE-2021-41847.5Critical

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.1 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

69.5%