Lucene search

K

Wireshark Security Vulnerabilities

cve
cve

CVE-2018-18226

In Wireshark 2.6.0 to 2.6.3, the Steam IHS Discovery dissector could consume system memory. This was addressed in epan/dissectors/packet-steam-ihs-discovery.c by changing the memory-management approach.

7.5CVSS

7.2AI Score

0.005EPSS

2018-10-12 06:29 AM
169
cve
cve

CVE-2018-18227

In Wireshark 2.6.0 to 2.6.3 and 2.4.0 to 2.4.9, the MS-WSP protocol dissector could crash. This was addressed in epan/dissectors/packet-mswsp.c by properly handling NULL return values.

7.5CVSS

7.2AI Score

0.007EPSS

2018-10-12 06:29 AM
176
cve
cve

CVE-2018-19622

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the MMSE dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-mmse.c by preventing length overflows.

7.5CVSS

7.3AI Score

0.002EPSS

2018-11-29 04:29 AM
182
cve
cve

CVE-2018-19623

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the LBMPDM dissector could crash. In addition, a remote attacker could write arbitrary data to any memory locations before the packet-scoped memory. This was addressed in epan/dissectors/packet-lbmpdm.c by disallowing certain negative values.

7.5CVSS

7.4AI Score

0.004EPSS

2018-11-29 04:29 AM
177
cve
cve

CVE-2018-19624

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the PVFS dissector could crash. This was addressed in epan/dissectors/packet-pvfs2.c by preventing a NULL pointer dereference.

5.5CVSS

6AI Score

0.001EPSS

2018-11-29 04:29 AM
174
cve
cve

CVE-2018-19625

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the dissection engine could crash. This was addressed in epan/tvbuff_composite.c by preventing a heap-based buffer over-read.

5.5CVSS

6.1AI Score

0.001EPSS

2018-11-29 04:29 AM
171
cve
cve

CVE-2018-19626

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the DCOM dissector could crash. This was addressed in epan/dissectors/packet-dcom.c by adding '\0' termination.

5.5CVSS

6.1AI Score

0.001EPSS

2018-11-29 04:29 AM
176
cve
cve

CVE-2018-19627

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the IxVeriWave file parser could crash. This was addressed in wiretap/vwr.c by adjusting a buffer boundary.

7.5CVSS

7.4AI Score

0.022EPSS

2018-11-29 04:29 AM
181
cve
cve

CVE-2018-19628

In Wireshark 2.6.0 to 2.6.4, the ZigBee ZCL dissector could crash. This was addressed in epan/dissectors/packet-zbee-zcl-lighting.c by preventing a divide-by-zero error.

7.5CVSS

7.2AI Score

0.002EPSS

2018-11-29 04:29 AM
187
cve
cve

CVE-2018-5334

In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the IxVeriWave file parser could crash. This was addressed in wiretap/vwr.c by correcting the signature timestamp bounds checks.

6.5CVSS

6AI Score

0.002EPSS

2018-01-11 09:29 PM
81
cve
cve

CVE-2018-5335

In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the WCP dissector could crash. This was addressed in epan/dissectors/packet-wcp.c by validating the available buffer length.

6.5CVSS

6.2AI Score

0.002EPSS

2018-01-11 09:29 PM
86
cve
cve

CVE-2018-5336

In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the JSON, XML, NTP, XMPP, and GDB dissectors could crash. This was addressed in epan/tvbparse.c by limiting the recursion depth.

7.5CVSS

6AI Score

0.003EPSS

2018-01-11 09:29 PM
88
cve
cve

CVE-2018-6836

The netmonrec_comment_destroy function in wiretap/netmon.c in Wireshark through 2.4.4 performs a free operation on an uninitialized memory address, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS

8.7AI Score

0.008EPSS

2018-02-08 07:29 AM
73
cve
cve

CVE-2018-7320

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the SIGCOMP protocol dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by validating operand offsets.

7.5CVSS

7.3AI Score

0.003EPSS

2018-02-23 10:29 PM
85
cve
cve

CVE-2018-7321

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-thrift.c had a large loop that was addressed by not proceeding with dissection after encountering an unexpected type.

7.5CVSS

7.2AI Score

0.002EPSS

2018-02-23 10:29 PM
89
cve
cve

CVE-2018-7322

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-dcm.c had an infinite loop that was addressed by checking for integer wraparound.

7.5CVSS

7.3AI Score

0.002EPSS

2018-02-23 10:29 PM
85
cve
cve

CVE-2018-7323

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-wccp.c had a large loop that was addressed by ensuring that a calculated length was monotonically increasing.

7.5CVSS

7.2AI Score

0.002EPSS

2018-02-23 10:29 PM
86
cve
cve

CVE-2018-7324

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-sccp.c had an infinite loop that was addressed by using a correct integer data type.

7.5CVSS

7.2AI Score

0.002EPSS

2018-02-23 10:29 PM
86
cve
cve

CVE-2018-7325

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-rpki-rtr.c had an infinite loop that was addressed by validating a length field.

7.5CVSS

7.2AI Score

0.004EPSS

2018-02-23 10:29 PM
91
cve
cve

CVE-2018-7326

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-lltd.c had an infinite loop that was addressed by using a correct integer data type.

7.5CVSS

7.2AI Score

0.002EPSS

2018-02-23 10:29 PM
71
cve
cve

CVE-2018-7327

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-openflow_v6.c had an infinite loop that was addressed by validating property lengths.

7.5CVSS

7.2AI Score

0.002EPSS

2018-02-23 10:29 PM
72
cve
cve

CVE-2018-7328

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-usb.c had an infinite loop that was addressed by rejecting short frame header lengths.

7.5CVSS

7.2AI Score

0.006EPSS

2018-02-23 10:29 PM
77
cve
cve

CVE-2018-7329

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-s7comm.c had an infinite loop that was addressed by correcting off-by-one errors.

7.5CVSS

7.2AI Score

0.006EPSS

2018-02-23 10:29 PM
78
cve
cve

CVE-2018-7330

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-thread.c had an infinite loop that was addressed by using a correct integer data type.

7.5CVSS

7.2AI Score

0.006EPSS

2018-02-23 10:29 PM
74
cve
cve

CVE-2018-7331

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-ber.c had an infinite loop that was addressed by validating a length.

7.5CVSS

7.2AI Score

0.004EPSS

2018-02-23 10:29 PM
83
cve
cve

CVE-2018-7332

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-reload.c had an infinite loop that was addressed by validating a length.

7.5CVSS

7.2AI Score

0.004EPSS

2018-02-23 10:29 PM
79
cve
cve

CVE-2018-7333

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-rpcrdma.c had an infinite loop that was addressed by validating a chunk size.

7.5CVSS

7.2AI Score

0.006EPSS

2018-02-23 10:29 PM
88
cve
cve

CVE-2018-7334

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the UMTS MAC dissector could crash. This was addressed in epan/dissectors/packet-umts_mac.c by rejecting a certain reserved value.

7.5CVSS

7.2AI Score

0.003EPSS

2018-02-23 10:29 PM
88
cve
cve

CVE-2018-7335

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the IEEE 802.11 dissector could crash. This was addressed in epan/crypt/airpdcap.c by rejecting lengths that are too small.

7.5CVSS

7.2AI Score

0.003EPSS

2018-02-23 10:29 PM
93
cve
cve

CVE-2018-7336

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the FCP protocol dissector could crash. This was addressed in epan/dissectors/packet-fcp.c by checking for a NULL pointer.

7.5CVSS

7.2AI Score

0.003EPSS

2018-02-23 10:29 PM
96
cve
cve

CVE-2018-7337

In Wireshark 2.4.0 to 2.4.4, the DOCSIS protocol dissector could crash. This was addressed in plugins/docsis/packet-docsis.c by removing the recursive algorithm that had been used for concatenated PDUs.

7.5CVSS

7.3AI Score

0.003EPSS

2018-02-23 10:29 PM
87
cve
cve

CVE-2018-7417

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the IPMI dissector could crash. This was addressed in epan/dissectors/packet-ipmi-picmg.c by adding support for crafted packets that lack an IPMI header.

7.5CVSS

7.3AI Score

0.002EPSS

2018-02-23 10:29 PM
85
cve
cve

CVE-2018-7418

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the SIGCOMP dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by correcting the extraction of the length value.

7.5CVSS

7.3AI Score

0.002EPSS

2018-02-23 10:29 PM
93
cve
cve

CVE-2018-7419

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the NBAP dissector could crash. This was addressed in epan/dissectors/asn1/nbap/nbap.cnf by ensuring DCH ID initialization.

7.5CVSS

7.2AI Score

0.003EPSS

2018-02-23 10:29 PM
93
cve
cve

CVE-2018-7420

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the pcapng file parser could crash. This was addressed in wiretap/pcapng.c by adding a block-size check for sysdig event blocks.

7.5CVSS

7.2AI Score

0.002EPSS

2018-02-23 10:29 PM
89
cve
cve

CVE-2018-7421

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the DMP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-dmp.c by correctly supporting a bounded number of Security Categories for a DMP Security Classification.

7.5CVSS

7.2AI Score

0.002EPSS

2018-02-23 10:29 PM
54
cve
cve

CVE-2018-9256

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the LWAPP dissector could crash. This was addressed in epan/dissectors/packet-lwapp.c by limiting the encapsulation levels to restrict the recursion depth.

7.5CVSS

7.2AI Score

0.003EPSS

2018-04-04 07:29 AM
85
cve
cve

CVE-2018-9257

In Wireshark 2.4.0 to 2.4.5, the CQL dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-cql.c by checking for a nonzero number of columns.

7.5CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:21 PM
66
cve
cve

CVE-2018-9258

In Wireshark 2.4.0 to 2.4.5, the TCP dissector could crash. This was addressed in epan/dissectors/packet-tcp.c by preserving valid data sources.

7.5CVSS

7.2AI Score

0.003EPSS

2018-04-04 07:29 AM
77
cve
cve

CVE-2018-9259

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the MP4 dissector could crash. This was addressed in epan/dissectors/file-mp4.c by restricting the box recursion depth.

7.5CVSS

7.2AI Score

0.003EPSS

2018-04-04 07:29 AM
73
cve
cve

CVE-2018-9260

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the IEEE 802.15.4 dissector could crash. This was addressed in epan/dissectors/packet-ieee802154.c by ensuring that an allocation step occurs.

7.5CVSS

7.2AI Score

0.003EPSS

2018-04-04 07:29 AM
83
cve
cve

CVE-2018-9261

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the NBAP dissector could crash with a large loop that ends with a heap-based buffer overflow. This was addressed in epan/dissectors/packet-nbap.c by prohibiting the self-linking of DCH-IDs.

7.5CVSS

7.3AI Score

0.003EPSS

2018-04-04 07:29 AM
95
cve
cve

CVE-2018-9262

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the VLAN dissector could crash. This was addressed in epan/dissectors/packet-vlan.c by limiting VLAN tag nesting to restrict the recursion depth.

7.5CVSS

7.2AI Score

0.003EPSS

2018-04-04 07:29 AM
86
cve
cve

CVE-2018-9263

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the Kerberos dissector could crash. This was addressed in epan/dissectors/packet-kerberos.c by ensuring a nonzero key length.

7.5CVSS

7.1AI Score

0.002EPSS

2018-04-04 07:29 AM
92
cve
cve

CVE-2018-9264

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the ADB dissector could crash with a heap-based buffer overflow. This was addressed in epan/dissectors/packet-adb.c by checking for a length inconsistency.

7.5CVSS

7.3AI Score

0.002EPSS

2018-04-04 07:29 AM
84
cve
cve

CVE-2018-9265

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-tn3270.c has a memory leak.

7.5CVSS

7.2AI Score

0.002EPSS

2018-04-04 07:29 AM
59
cve
cve

CVE-2018-9266

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-isup.c has a memory leak.

7.5CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:21 PM
54
cve
cve

CVE-2018-9267

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-lapd.c has a memory leak.

7.5CVSS

7.2AI Score

0.002EPSS

2018-04-04 07:29 AM
79
cve
cve

CVE-2018-9268

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-smb2.c has a memory leak.

7.5CVSS

7.2AI Score

0.002EPSS

2018-04-04 07:29 AM
67
cve
cve

CVE-2018-9269

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-giop.c has a memory leak.

7.5CVSS

7.2AI Score

0.002EPSS

2018-04-04 07:29 AM
71
Total number of security vulnerabilities663