Searching
..

Click anywhere to stop

KLA11095
Denial of service vulnerability in Wireshark

Обновлено: 22/01/2024
Дата обнаружения
29/08/2017
Уровень угрозы
Warning
Описание

A buffer overflow vulnerability was found in the Profinet I/O dissector in Wireshark. By exploiting this vulnerability malicious users can cause a denial of service. This vulnerability can be exploited remotely via a specially designed packet, which is injected onto the wire, or by convincing a user to read a specially designed packet trace file.

Пораженные продукты

Wireshark 2.2.x before 2.2.9
Wireshark 2.4.x before 2.4.1

Решение

Update to the latest version
Download Wireshark

Первичный источник обнаружения
wnpa-sec-2017-39
Оказываемое влияние
?
DoS 
[?]
Связанные продукты
Wireshark
CVE-IDS
CVE-2017-137665.0Warning
Узнай статистику распространения уязвимостей в твоем регионе