Lucene search

K

Wireshark Security Vulnerabilities

cve
cve

CVE-2016-9373

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private...

5.9CVSS

5.4AI Score

0.002EPSS

2016-11-17 05:59 AM
45
4
cve
cve

CVE-2016-9375

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dtn.c by checking whether SDNV evaluation was...

5.9CVSS

5.4AI Score

0.003EPSS

2016-11-17 05:59 AM
41
4
cve
cve

CVE-2016-9374

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature...

5.9CVSS

5.5AI Score

0.005EPSS

2016-11-17 05:59 AM
38
4
cve
cve

CVE-2016-7175

epan/dissectors/packet-qnet6.c in the QNX6 QNET dissector in Wireshark 2.x before 2.0.6 mishandles MAC address data, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted...

5.9CVSS

5.5AI Score

0.003EPSS

2016-09-09 10:59 AM
24
4
cve
cve

CVE-2016-7180

epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6 does not properly consider whether a string is constant, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted...

5.9CVSS

5.5AI Score

0.003EPSS

2016-09-09 10:59 AM
38
4
cve
cve

CVE-2016-7179

Stack-based buffer overflow in epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark 2.x before 2.0.6 allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

5.7AI Score

0.003EPSS

2016-09-09 10:59 AM
38
4
cve
cve

CVE-2016-7177

epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark 2.x before 2.0.6 does not restrict the number of channels, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted...

5.9CVSS

5.5AI Score

0.003EPSS

2016-09-09 10:59 AM
38
4
cve
cve

CVE-2016-7178

epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 2.x before 2.0.6 does not ensure that memory is allocated for certain data structures, which allows remote attackers to cause a denial of service (invalid write access and application crash) via a crafted...

5.9CVSS

5.5AI Score

0.003EPSS

2016-09-09 10:59 AM
43
4
cve
cve

CVE-2016-7176

epan/dissectors/packet-h225.c in the H.225 dissector in Wireshark 2.x before 2.0.6 calls snprintf with one of its input buffers as the output buffer, which allows remote attackers to cause a denial of service (copy overlap and application crash) via a crafted...

5.9CVSS

5.5AI Score

0.002EPSS

2016-09-09 10:59 AM
37
4
cve
cve

CVE-2016-5352

epan/crypt/airpdcap.c in the IEEE 802.11 dissector in Wireshark 2.x before 2.0.4 mishandles certain length values, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

5.9AI Score

0.003EPSS

2016-08-07 04:59 PM
26
4
cve
cve

CVE-2016-5351

epan/crypt/airpdcap.c in the IEEE 802.11 dissector in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles the lack of an EAPOL_RSN_KEY, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

6AI Score

0.01EPSS

2016-08-07 04:59 PM
48
4
cve
cve

CVE-2016-5355

wiretap/toshiba.c in the Toshiba file parser in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles sscanf unsigned-integer processing, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

6AI Score

0.003EPSS

2016-08-07 04:59 PM
40
4
cve
cve

CVE-2016-5350

epan/dissectors/packet-dcerpc-spoolss.c in the SPOOLS component in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles unexpected offsets, which allows remote attackers to cause a denial of service (infinite loop) via a crafted...

7.5CVSS

7AI Score

0.004EPSS

2016-08-07 04:59 PM
43
4
cve
cve

CVE-2016-5358

epan/dissectors/packet-pktap.c in the Ethernet dissector in Wireshark 2.x before 2.0.4 mishandles the packet-header data type, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

5.8AI Score

0.002EPSS

2016-08-07 04:59 PM
28
4
cve
cve

CVE-2016-5357

wiretap/netscreen.c in the NetScreen file parser in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles sscanf unsigned-integer processing, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

6AI Score

0.003EPSS

2016-08-07 04:59 PM
44
4
cve
cve

CVE-2016-5354

The USB subsystem in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles class types, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

6AI Score

0.003EPSS

2016-08-07 04:59 PM
39
4
cve
cve

CVE-2016-5359

epan/dissectors/packet-wbxml.c in the WBXML dissector in Wireshark 1.12.x before 1.12.12 mishandles offsets, which allows remote attackers to cause a denial of service (integer overflow and infinite loop) via a crafted...

5.9CVSS

6.2AI Score

0.003EPSS

2016-08-07 04:59 PM
53
4
cve
cve

CVE-2016-5353

epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles the reserved C/T value, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

6AI Score

0.003EPSS

2016-08-07 04:59 PM
40
4
cve
cve

CVE-2016-5356

wiretap/cosine.c in the CoSine file parser in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles sscanf unsigned-integer processing, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

6AI Score

0.003EPSS

2016-08-07 04:59 PM
52
4
cve
cve

CVE-2016-6505

epan/dissectors/packet-packetbb.c in the PacketBB dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted...

5.9CVSS

5.5AI Score

0.014EPSS

2016-08-06 11:59 PM
70
4
cve
cve

CVE-2016-6509

epan/dissectors/packet-ldss.c in the LDSS dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 mishandles conversations, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

5.5AI Score

0.003EPSS

2016-08-06 11:59 PM
58
cve
cve

CVE-2016-6506

epan/dissectors/packet-wsp.c in the WSP dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (infinite loop) via a crafted...

5.9CVSS

5.5AI Score

0.003EPSS

2016-08-06 11:59 PM
73
4
cve
cve

CVE-2016-6507

epan/dissectors/packet-mmse.c in the MMSE dissector in Wireshark 1.12.x before 1.12.13 allows remote attackers to cause a denial of service (infinite loop) via a crafted...

5.9CVSS

5.5AI Score

0.003EPSS

2016-08-06 11:59 PM
36
4
cve
cve

CVE-2016-6513

epan/dissectors/packet-wbxml.c in the WBXML dissector in Wireshark 2.x before 2.0.5 does not restrict the recursion depth, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

5.6AI Score

0.003EPSS

2016-08-06 11:59 PM
47
cve
cve

CVE-2016-6511

epan/proto.c in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (OpenFlow dissector large loop) via a crafted...

5.9CVSS

5.5AI Score

0.003EPSS

2016-08-06 11:59 PM
56
cve
cve

CVE-2016-6503

The CORBA IDL dissectors in Wireshark 2.x before 2.0.5 on 64-bit Windows platforms do not properly interact with Visual C++ compiler options, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

5.7AI Score

0.015EPSS

2016-08-06 11:59 PM
25
cve
cve

CVE-2016-6510

Off-by-one error in epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted...

5.9CVSS

5.8AI Score

0.004EPSS

2016-08-06 11:59 PM
67
cve
cve

CVE-2016-6504

epan/dissectors/packet-ncp2222.inc in the NDS dissector in Wireshark 1.12.x before 1.12.13 does not properly maintain a ptvc data structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted...

5.9CVSS

5.5AI Score

0.013EPSS

2016-08-06 11:59 PM
39
cve
cve

CVE-2016-6512

epan/dissectors/packet-wap.c in Wireshark 2.x before 2.0.5 omits an overflow check in the tvb_get_guintvar function, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet, related to the MMSE, WAP, WBXML, and WSP...

5.9CVSS

5.7AI Score

0.015EPSS

2016-08-06 11:59 PM
53
cve
cve

CVE-2016-6508

epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (large loop) via a crafted...

5.9CVSS

5.5AI Score

0.003EPSS

2016-08-06 11:59 PM
67
cve
cve

CVE-2016-4421

epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.12.x before 1.12.10 and 2.x before 2.0.2 allows remote attackers to cause a denial of service (deep recursion, stack consumption, and application crash) via a packet that specifies deeply nested...

5.9CVSS

5.5AI Score

0.003EPSS

2016-05-01 01:59 AM
29
cve
cve

CVE-2016-4415

wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 2.x before 2.0.2 incorrectly increases a certain octet count, which allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) via a crafted...

5.9CVSS

5.7AI Score

0.005EPSS

2016-05-01 01:59 AM
23
cve
cve

CVE-2016-4417

Off-by-one error in epan/dissectors/packet-gsm_abis_oml.c in the GSM A-bis OML dissector in Wireshark 1.12.x before 1.12.10 and 2.x before 2.0.2 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet that triggers a 0xff tag...

5.9CVSS

5.5AI Score

0.003EPSS

2016-05-01 01:59 AM
31
cve
cve

CVE-2016-4416

epan/dissectors/packet-ieee80211.c in the IEEE 802.11 dissector in Wireshark 2.x before 2.0.2 mishandles the Grouping subfield, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted...

5.9CVSS

5.5AI Score

0.002EPSS

2016-05-01 01:59 AM
23
cve
cve

CVE-2016-4418

epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.12.x before 1.12.10 and 2.x before 2.0.2 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet that triggers an empty...

5.9CVSS

5.5AI Score

0.003EPSS

2016-05-01 01:59 AM
34
cve
cve

CVE-2016-4419

epan/dissectors/packet-spice.c in the SPICE dissector in Wireshark 2.x before 2.0.2 mishandles capability data, which allows remote attackers to cause a denial of service (large loop) via a crafted...

5.9CVSS

5.5AI Score

0.002EPSS

2016-05-01 01:59 AM
28
cve
cve

CVE-2016-4420

The NFS dissector in Wireshark 2.x before 2.0.2 allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

5.5AI Score

0.002EPSS

2016-05-01 01:59 AM
28
cve
cve

CVE-2016-4006

epan/proto.c in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 does not limit the protocol-tree depth, which allows remote attackers to cause a denial of service (stack memory consumption and application crash) via a crafted...

5.9CVSS

5.3AI Score

0.003EPSS

2016-04-25 10:59 AM
44
cve
cve

CVE-2016-4082

epan/dissectors/packet-gsm_cbch.c in the GSM CBCH dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 uses the wrong variable to index an array, which allows remote attackers to cause a denial of service (out-of-bounds access and application crash) via a crafted...

5.9CVSS

5.4AI Score

0.003EPSS

2016-04-25 10:59 AM
48
cve
cve

CVE-2016-4077

epan/reassemble.c in TShark in Wireshark 2.0.x before 2.0.3 relies on incorrect special-case handling of truncated Tvb data structures, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted...

5.9CVSS

5.4AI Score

0.008EPSS

2016-04-25 10:59 AM
27
cve
cve

CVE-2016-4076

epan/dissectors/packet-ncp2222.inc in the NCP dissector in Wireshark 2.0.x before 2.0.3 does not properly initialize memory for search patterns, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

5.4AI Score

0.004EPSS

2016-04-25 10:59 AM
36
cve
cve

CVE-2016-4078

The IEEE 802.11 dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 does not properly restrict element lists, which allows remote attackers to cause a denial of service (deep recursion and application crash) via a crafted packet, related to epan/dissectors/packet-capwap.c and...

5.9CVSS

5.3AI Score

0.004EPSS

2016-04-25 10:59 AM
24
cve
cve

CVE-2016-4079

epan/dissectors/packet-pktc.c in the PKTC dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 does not verify BER identifiers, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) via a crafted...

5.9CVSS

5.3AI Score

0.003EPSS

2016-04-25 10:59 AM
39
cve
cve

CVE-2016-4084

Integer signedness error in epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x before 2.0.3 allows remote attackers to cause a denial of service (integer overflow and application crash) via a crafted packet that triggers an unexpected array...

5.9CVSS

5.5AI Score

0.004EPSS

2016-04-25 10:59 AM
27
cve
cve

CVE-2016-4083

epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x before 2.0.3 does not ensure that data is available before array allocation, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

5.4AI Score

0.004EPSS

2016-04-25 10:59 AM
34
cve
cve

CVE-2016-4081

epan/dissectors/packet-iax2.c in the IAX2 dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (infinite loop) via a crafted...

5.9CVSS

5.3AI Score

0.004EPSS

2016-04-25 10:59 AM
36
cve
cve

CVE-2016-4080

epan/dissectors/packet-pktc.c in the PKTC dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 misparses timestamp fields, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted...

5.9CVSS

5.3AI Score

0.003EPSS

2016-04-25 10:59 AM
44
cve
cve

CVE-2016-4085

Stack-based buffer overflow in epan/dissectors/packet-ncp2222.inc in the NCP dissector in Wireshark 1.12.x before 1.12.11 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a long string in a...

5.9CVSS

6.4AI Score

0.002EPSS

2016-04-25 10:59 AM
45
cve
cve

CVE-2016-2527

wiretap/nettrace_3gpp_32_423.c in the 3GPP TS 32.423 Trace file parser in Wireshark 2.0.x before 2.0.2 does not ensure that a '\0' character is present at the end of certain strings, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via.....

5.5CVSS

5.5AI Score

0.003EPSS

2016-02-28 04:59 AM
31
cve
cve

CVE-2016-2528

The dissect_nhdr_extopt function in epan/dissectors/packet-lbmc.c in the LBMC dissector in Wireshark 2.0.x before 2.0.2 does not validate length values, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted...

5.9CVSS

5.7AI Score

0.004EPSS

2016-02-28 04:59 AM
29
Total number of security vulnerabilities666