Kaspersky ID:
KLA11401
Detect Date:
01/08/2019
Updated:
01/22/2024

Description

Multiple serious vulnerabilities were found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service.

Below is a complete list of vulnerabilities:

  1. An unspecified vulnerability in 6LoWPAN dissector can be exploited remotely via malformed packet to cause denial of service;
  2. An unspecified vulnerability in P_MUL dissector can be exploited remotely via malformed packet to cause denial of service;
  3. An unspecified vulnerability in RTSE dissector can be exploited remotely via malformed packet to cause denial of service;
  4. An unspecified vulnerability in ISAKMP dissector can be exploited remotely via malformed packet to cause denial of service;
  5. An unspecified vulnerability in ENIP protocol dissector can be exploited remotely via malformed packet to cause denial of service;

Original advisories

Related products

CVE list

  • CVE-2019-5716
    warning
  • CVE-2019-5717
    warning
  • CVE-2019-5718
    warning
  • CVE-2019-5719
    warning
  • CVE-2019-5721
    warning

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.