Lucene search

K

Wireshark Security Vulnerabilities

cve
cve

CVE-2017-6474

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler file parser infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by validating record sizes.

7.5CVSS

7.2AI Score

0.003EPSS

2017-03-04 03:59 AM
66
cve
cve

CVE-2017-7700

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the NetScaler file parser could go into an infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by ensuring a nonzero record size.

6.5CVSS

6.5AI Score

0.002EPSS

2017-04-12 11:59 PM
72
cve
cve

CVE-2017-7701

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the BGP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-bgp.c by using a different integer data type.

7.5CVSS

7.4AI Score

0.003EPSS

2017-04-12 11:59 PM
68
cve
cve

CVE-2017-7702

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding length validation.

7.5CVSS

7.4AI Score

0.004EPSS

2017-04-12 11:59 PM
68
cve
cve

CVE-2017-7703

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the IMAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-imap.c by calculating a line's end correctly.

7.5CVSS

7.4AI Score

0.003EPSS

2017-04-12 11:59 PM
77
cve
cve

CVE-2017-7704

In Wireshark 2.2.0 to 2.2.5, the DOF dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dof.c by using a different integer data type and adjusting a return value.

7.5CVSS

7.4AI Score

0.003EPSS

2017-04-12 11:59 PM
71
cve
cve

CVE-2017-7705

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the RPC over RDMA dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rpcrdma.c by correctly checking for going beyond the maximum offset.

7.5CVSS

7.4AI Score

0.003EPSS

2017-04-12 11:59 PM
61
cve
cve

CVE-2017-7745

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SIGCOMP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-sigcomp.c by correcting a memory-size check.

7.5CVSS

7.4AI Score

0.003EPSS

2017-04-12 11:59 PM
32
cve
cve

CVE-2017-7746

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SLSK dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-slsk.c by adding checks for the remaining length.

7.5CVSS

7.4AI Score

0.002EPSS

2017-04-12 11:59 PM
41
cve
cve

CVE-2017-7747

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the PacketBB dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-packetbb.c by restricting additions to the protocol tree.

7.5CVSS

7.4AI Score

0.002EPSS

2017-04-12 11:59 PM
51
cve
cve

CVE-2017-7748

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WSP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by adding a length check.

7.5CVSS

7.4AI Score

0.003EPSS

2017-04-12 11:59 PM
32
cve
cve

CVE-2017-9343

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the MSNIP dissector misuses a NULL pointer. This was addressed in epan/dissectors/packet-msnip.c by validating an IPv4 address.

7.5CVSS

7.2AI Score

0.004EPSS

2017-06-02 05:29 AM
60
cve
cve

CVE-2017-9344

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bluetooth L2CAP dissector could divide by zero. This was addressed in epan/dissectors/packet-btl2cap.c by validating an interval value.

7.5CVSS

6AI Score

0.003EPSS

2017-06-02 05:29 AM
65
cve
cve

CVE-2017-9345

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DNS dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-dns.c by trying to detect self-referencing pointers.

7.5CVSS

7.2AI Score

0.003EPSS

2017-06-02 05:29 AM
52
cve
cve

CVE-2017-9346

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the SoulSeek dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-slsk.c by making loop bounds more explicit.

7.5CVSS

7.2AI Score

0.003EPSS

2017-06-02 05:29 AM
53
cve
cve

CVE-2017-9347

In Wireshark 2.2.0 to 2.2.6, the ROS dissector could crash with a NULL pointer dereference. This was addressed in epan/dissectors/asn1/ros/packet-ros-template.c by validating an OID.

7.5CVSS

7.1AI Score

0.021EPSS

2017-06-02 05:29 AM
59
cve
cve

CVE-2017-9348

In Wireshark 2.2.0 to 2.2.6, the DOF dissector could read past the end of a buffer. This was addressed in epan/dissectors/packet-dof.c by validating a size value.

7.5CVSS

7.1AI Score

0.004EPSS

2017-06-02 05:29 AM
63
cve
cve

CVE-2017-9349

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DICOM dissector has an infinite loop. This was addressed in epan/dissectors/packet-dcm.c by validating a length value.

7.5CVSS

6AI Score

0.003EPSS

2017-06-02 05:29 AM
70
cve
cve

CVE-2017-9350

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by checking for a negative length.

7.5CVSS

7.2AI Score

0.004EPSS

2017-06-02 05:29 AM
58
cve
cve

CVE-2017-9351

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DHCP dissector could read past the end of a buffer. This was addressed in epan/dissectors/packet-bootp.c by extracting the Vendor Class Identifier more carefully.

7.5CVSS

7.1AI Score

0.003EPSS

2017-06-02 05:29 AM
56
cve
cve

CVE-2017-9352

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bazaar dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by ensuring that backwards parsing cannot occur.

7.5CVSS

7.2AI Score

0.003EPSS

2017-06-02 05:29 AM
57
cve
cve

CVE-2017-9353

In Wireshark 2.2.0 to 2.2.6, the IPv6 dissector could crash. This was addressed in epan/dissectors/packet-ipv6.c by validating an IPv6 address.

7.5CVSS

7.2AI Score

0.021EPSS

2017-06-02 05:29 AM
56
cve
cve

CVE-2017-9354

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the RGMP dissector could crash. This was addressed in epan/dissectors/packet-rgmp.c by validating an IPv4 address.

7.5CVSS

7.2AI Score

0.004EPSS

2017-06-02 05:29 AM
56
cve
cve

CVE-2017-9616

In Wireshark 2.2.7, overly deep mp4 chunks may cause stack exhaustion (uncontrolled recursion) in the dissect_mp4_box function in epan/dissectors/file-mp4.c.

5.5CVSS

5.5AI Score

0.001EPSS

2017-06-14 08:29 PM
34
cve
cve

CVE-2017-9617

In Wireshark 2.2.7, deeply nested DAAP data may cause stack exhaustion (uncontrolled recursion) in the dissect_daap_one_tag function in epan/dissectors/packet-daap.c in the DAAP dissector.

5.5CVSS

6.1AI Score

0.001EPSS

2017-06-14 08:29 PM
30
cve
cve

CVE-2017-9766

In Wireshark 2.2.7, PROFINET IO data with a high recursion depth allows remote attackers to cause a denial of service (stack exhaustion) in the dissect_IODWriteReq function in plugins/profinet/packet-dcerpc-pn-io.c.

7.5CVSS

7.1AI Score

0.002EPSS

2017-06-21 07:29 AM
117
cve
cve

CVE-2018-11354

In Wireshark 2.6.0, the IEEE 1905.1a dissector could crash. This was addressed in epan/dissectors/packet-ieee1905.c by making a certain correction to string handling.

7.5CVSS

7.2AI Score

0.004EPSS

2018-05-22 09:29 PM
143
cve
cve

CVE-2018-11355

In Wireshark 2.6.0, the RTCP dissector could crash. This was addressed in epan/dissectors/packet-rtcp.c by avoiding a buffer overflow for packet status chunks.

7.5CVSS

7.6AI Score

0.004EPSS

2018-05-22 09:29 PM
147
cve
cve

CVE-2018-11356

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the DNS dissector could crash. This was addressed in epan/dissectors/packet-dns.c by avoiding a NULL pointer dereference for an empty name in an SRV record.

7.5CVSS

7.2AI Score

0.003EPSS

2018-05-22 09:29 PM
165
cve
cve

CVE-2018-11357

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LTP dissector and other dissectors could consume excessive memory. This was addressed in epan/tvbuff.c by rejecting negative lengths.

7.5CVSS

7.3AI Score

0.004EPSS

2018-05-22 09:29 PM
174
cve
cve

CVE-2018-11358

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the Q.931 dissector could crash. This was addressed in epan/dissectors/packet-q931.c by avoiding a use-after-free after a malformed packet prevented certain cleanup.

7.5CVSS

7.3AI Score

0.003EPSS

2018-05-22 09:29 PM
168
cve
cve

CVE-2018-11359

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the RRC dissector and other dissectors could crash. This was addressed in epan/proto.c by avoiding a NULL pointer dereference.

7.5CVSS

7.2AI Score

0.003EPSS

2018-05-22 09:29 PM
178
cve
cve

CVE-2018-11360

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the GSM A DTAP dissector could crash. This was addressed in epan/dissectors/packet-gsm_a_dtap.c by fixing an off-by-one error that caused a buffer overflow.

7.5CVSS

7.3AI Score

0.004EPSS

2018-05-22 09:29 PM
173
cve
cve

CVE-2018-11361

In Wireshark 2.6.0, the IEEE 802.11 protocol dissector could crash. This was addressed in epan/crypt/dot11decrypt.c by avoiding a buffer overflow during FTE processing in Dot11DecryptTDLSDeriveKey.

7.5CVSS

7.5AI Score

0.004EPSS

2018-05-22 09:29 PM
148
cve
cve

CVE-2018-11362

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by avoiding a buffer over-read upon encountering a missing '\0' character.

7.5CVSS

7.4AI Score

0.003EPSS

2018-05-22 09:29 PM
182
cve
cve

CVE-2018-14339

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the MMSE dissector could go into an infinite loop. This was addressed in epan/proto.c by adding offset and length validation.

7.5CVSS

7.3AI Score

0.004EPSS

2018-07-19 02:29 AM
168
cve
cve

CVE-2018-14340

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, dissectors that support zlib decompression could crash. This was addressed in epan/tvbuff_zlib.c by rejecting negative lengths to avoid a buffer over-read.

7.5CVSS

7.4AI Score

0.003EPSS

2018-07-19 02:29 AM
172
cve
cve

CVE-2018-14341

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the DICOM dissector could go into a large or infinite loop. This was addressed in epan/dissectors/packet-dcm.c by preventing an offset overflow.

7.5CVSS

7.2AI Score

0.003EPSS

2018-07-19 02:29 AM
175
cve
cve

CVE-2018-14342

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the BGP protocol dissector could go into a large loop. This was addressed in epan/dissectors/packet-bgp.c by validating Path Attribute lengths.

7.5CVSS

7.2AI Score

0.004EPSS

2018-07-19 02:29 AM
162
cve
cve

CVE-2018-14343

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ASN.1 BER dissector could crash. This was addressed in epan/dissectors/packet-ber.c by ensuring that length values do not exceed the maximum signed integer.

7.5CVSS

7.3AI Score

0.004EPSS

2018-07-19 02:29 AM
173
cve
cve

CVE-2018-14344

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ISMP dissector could crash. This was addressed in epan/dissectors/packet-ismp.c by validating the IPX address length to avoid a buffer over-read.

7.5CVSS

7.4AI Score

0.003EPSS

2018-07-19 02:29 AM
159
cve
cve

CVE-2018-14367

In Wireshark 2.6.0 to 2.6.1 and 2.4.0 to 2.4.7, the CoAP protocol dissector could crash. This was addressed in epan/dissectors/packet-coap.c by properly checking for a NULL condition.

7.5CVSS

7.2AI Score

0.002EPSS

2018-07-19 02:29 AM
166
cve
cve

CVE-2018-14368

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the Bazaar protocol dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by properly handling items that are too long.

7.5CVSS

7.3AI Score

0.002EPSS

2018-07-19 02:29 AM
170
cve
cve

CVE-2018-14369

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the HTTP2 dissector could crash. This was addressed in epan/dissectors/packet-http2.c by verifying that header data was found before proceeding to header decompression.

7.5CVSS

7.2AI Score

0.005EPSS

2018-07-19 02:29 AM
169
cve
cve

CVE-2018-14370

In Wireshark 2.6.0 to 2.6.1 and 2.4.0 to 2.4.7, the IEEE 802.11 protocol dissector could crash. This was addressed in epan/crypt/airpdcap.c via bounds checking that prevents a buffer over-read.

7.5CVSS

7.4AI Score

0.002EPSS

2018-07-19 02:29 AM
162
cve
cve

CVE-2018-14438

In Wireshark through 2.6.2, the create_app_running_mutex function in wsutil/file_util.c calls SetSecurityDescriptorDacl to set a NULL DACL, which allows attackers to modify the access control arbitrarily.

7.5CVSS

7.3AI Score

0.001EPSS

2018-07-20 12:29 AM
91
cve
cve

CVE-2018-16056

In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth Attribute Protocol dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by verifying that a dissector for a specific UUID exists.

7.5CVSS

7.3AI Score

0.004EPSS

2018-08-30 01:29 AM
170
cve
cve

CVE-2018-16057

In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Radiotap dissector could crash. This was addressed in epan/dissectors/packet-ieee80211-radiotap-iter.c by validating iterator operations.

7.5CVSS

7.3AI Score

0.004EPSS

2018-08-30 01:29 AM
179
cve
cve

CVE-2018-16058

In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth AVDTP dissector could crash. This was addressed in epan/dissectors/packet-btavdtp.c by properly initializing a data structure.

7.5CVSS

7.2AI Score

0.004EPSS

2018-08-30 01:29 AM
169
cve
cve

CVE-2018-18225

In Wireshark 2.6.0 to 2.6.3, the CoAP dissector could crash. This was addressed in epan/dissectors/packet-coap.c by ensuring that the piv length is correctly computed.

7.5CVSS

7.3AI Score

0.005EPSS

2018-10-12 06:29 AM
159
Total number of security vulnerabilities663