Searching
..

Click anywhere to stop

KLA12488
Multiple vulnerabilities in Wireshark

Updated: 01/25/2024
Detect date
?
02/10/2022
Severity
?
Warning
Description

Multiple vulnerabilities were found in Wireshark. Malicious users can exploit these vulnerabilities to cause denial of service.

Below is a complete list of vulnerabilities:

  1. Denial of service vulnerability in RTMPT dissector can be exploited via special crafted packet to cause denial of service.
  2. Denial of service vulnerability in CMS dissector can be exploited via special crafted packet to cause denial of service.
  3. Denial of service vulnerability in multiple dissectors can be exploited via special crafted packet to cause denial of service.
  4. Denial of service vulnerability in CSN.1 dissector can be exploited via special crafted packet to cause denial of service.
  5. Denial of service vulnerability in PVFS dissector can be exploited via special crafted packet to cause denial of service.
Affected products

Wireshark 3.4.x earlier than 3.4.12
Wireshark 3.6.x earlier than 3.6.2

Solution

Update to the latest version
Download Wireshark

Original advisories

RTMPT dissector infinite loop
Large loops in multiple dissectors
PVFS dissector crash
CSN.1 dissector crash
CMS dissector crash

Impacts
?
DoS 
[?]
Related products
Wireshark
CVE-IDS
?
CVE-2022-05867.5Critical
CVE-2022-05817.5Critical
CVE-2022-05856.5High
CVE-2022-05829.8Critical
CVE-2022-05837.5Critical
Find out the statistics of the vulnerabilities spreading in your region