Lucene search

K

Wireshark Security Vulnerabilities

cve
cve

CVE-2018-9270

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/oids.c has a memory leak.

7.5CVSS

7.2AI Score

0.002EPSS

2018-04-04 07:29 AM
66
cve
cve

CVE-2018-9271

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-multipart.c has a memory leak.

7.5CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:21 PM
57
cve
cve

CVE-2018-9272

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-h223.c has a memory leak.

7.5CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:21 PM
55
cve
cve

CVE-2018-9273

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-pcp.c has a memory leak.

7.5CVSS

7.2AI Score

0.002EPSS

2018-04-04 07:29 AM
56
cve
cve

CVE-2018-9274

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, ui/failure_message.c has a memory leak.

7.5CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:21 PM
55
cve
cve

CVE-2019-10894

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the GSS-API dissector could crash. This was addressed in epan/dissectors/packet-gssapi.c by ensuring that a valid dissector is called.

7.5CVSS

7.2AI Score

0.005EPSS

2019-04-09 04:29 AM
194
cve
cve

CVE-2019-10895

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the NetScaler file parser could crash. This was addressed in wiretap/netscaler.c by improving data validation.

7.5CVSS

7.2AI Score

0.002EPSS

2019-04-09 04:29 AM
202
cve
cve

CVE-2019-10896

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DOF dissector could crash. This was addressed in epan/dissectors/packet-dof.c by properly handling generated IID and OID bytes.

7.5CVSS

7.2AI Score

0.003EPSS

2019-04-09 04:29 AM
183
cve
cve

CVE-2019-10897

In Wireshark 3.0.0, the IEEE 802.11 dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-ieee80211.c by detecting cases in which the bit offset does not advance.

7.5CVSS

7.2AI Score

0.003EPSS

2019-04-09 04:29 AM
160
cve
cve

CVE-2019-10898

In Wireshark 3.0.0, the GSUP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gsm_gsup.c by rejecting an invalid Information Element length.

7.5CVSS

7.2AI Score

0.002EPSS

2019-04-09 04:29 AM
163
cve
cve

CVE-2019-10899

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the SRVLOC dissector could crash. This was addressed in epan/dissectors/packet-srvloc.c by preventing a heap-based buffer under-read.

7.5CVSS

7.3AI Score

0.004EPSS

2019-04-09 04:29 AM
188
cve
cve

CVE-2019-10900

In Wireshark 3.0.0, the Rbm dissector could go into an infinite loop. This was addressed in epan/dissectors/file-rbm.c by handling unknown object types safely.

7.5CVSS

7.2AI Score

0.003EPSS

2019-04-09 04:29 AM
162
cve
cve

CVE-2019-10901

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by handling file digests properly.

7.5CVSS

7.2AI Score

0.004EPSS

2019-04-09 04:29 AM
197
cve
cve

CVE-2019-10902

In Wireshark 3.0.0, the TSDNS dissector could crash. This was addressed in epan/dissectors/packet-tsdns.c by splitting strings safely.

7.5CVSS

7.2AI Score

0.003EPSS

2019-04-09 04:29 AM
165
cve
cve

CVE-2019-10903

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DCERPC SPOOLSS dissector could crash. This was addressed in epan/dissectors/packet-dcerpc-spoolss.c by adding a boundary check.

7.5CVSS

7.2AI Score

0.002EPSS

2019-04-09 04:29 AM
186
cve
cve

CVE-2019-12295

In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the dissection engine could crash. This was addressed in epan/packet.c by restricting the number of layers and consequently limiting recursion.

7.5CVSS

7.2AI Score

0.004EPSS

2019-05-23 12:29 PM
137
cve
cve

CVE-2019-13619

In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash. This was addressed in epan/asn1.c by properly restricting buffer increments.

7.5CVSS

7.3AI Score

0.002EPSS

2019-07-17 08:15 PM
215
2
cve
cve

CVE-2019-16319

In Wireshark 3.0.0 to 3.0.3 and 2.6.0 to 2.6.10, the Gryphon dissector could go into an infinite loop. This was addressed in plugins/epan/gryphon/packet-gryphon.c by checking for a message length of zero.

7.5CVSS

7.2AI Score

0.002EPSS

2019-09-15 04:15 PM
272
2
cve
cve

CVE-2019-19553

In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection.

7.5CVSS

7.2AI Score

0.003EPSS

2019-12-05 01:15 AM
185
3
cve
cve

CVE-2019-5716

In Wireshark 2.6.0 to 2.6.5, the 6LoWPAN dissector could crash. This was addressed in epan/dissectors/packet-6lowpan.c by avoiding use of a TVB before its creation.

5.5CVSS

5.4AI Score

0.002EPSS

2019-01-08 11:29 PM
215
cve
cve

CVE-2019-5717

In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the P_MUL dissector could crash. This was addressed in epan/dissectors/packet-p_mul.c by rejecting the invalid sequence number of zero.

5.5CVSS

5.5AI Score

0.003EPSS

2019-01-08 11:29 PM
176
cve
cve

CVE-2019-5718

In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the RTSE dissector and other ASN.1 dissectors could crash. This was addressed in epan/charsets.c by adding a get_t61_string length check.

5.5CVSS

5.4AI Score

0.002EPSS

2019-01-08 11:29 PM
173
cve
cve

CVE-2019-5719

In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the ISAKMP dissector could crash. This was addressed in epan/dissectors/packet-isakmp.c by properly handling the case of a missing decryption data block.

5.5CVSS

5.4AI Score

0.004EPSS

2019-01-08 11:29 PM
172
cve
cve

CVE-2019-5721

In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/packet-enip.c by changing the memory-management approach so that a use-after-free is avoided.

5.5CVSS

5.4AI Score

0.002EPSS

2019-01-08 11:29 PM
259
cve
cve

CVE-2019-9208

In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the TCAP dissector could crash. This was addressed in epan/dissectors/asn1/tcap/tcap.cnf by avoiding NULL pointer dereferences.

7.5CVSS

6AI Score

0.006EPSS

2019-02-28 04:29 AM
187
cve
cve

CVE-2019-9209

In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the ASN.1 BER and related dissectors could crash. This was addressed in epan/dissectors/packet-ber.c by preventing a buffer overflow associated with excessive digits in time values.

5.5CVSS

5.7AI Score

0.002EPSS

2019-02-28 04:29 AM
189
cve
cve

CVE-2019-9214

In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the RPCAP dissector could crash. This was addressed in epan/dissectors/packet-rpcap.c by avoiding an attempted dereference of a NULL conversation.

7.5CVSS

6AI Score

0.006EPSS

2019-02-28 04:29 AM
194
cve
cve

CVE-2020-11647

In Wireshark 3.2.0 to 3.2.2, 3.0.0 to 3.0.9, and 2.6.0 to 2.6.15, the BACapp dissector could crash. This was addressed in epan/dissectors/packet-bacapp.c by limiting the amount of recursion.

7.5CVSS

7.2AI Score

0.004EPSS

2020-04-10 09:15 PM
251
cve
cve

CVE-2020-13164

In Wireshark 3.2.0 to 3.2.3, 3.0.0 to 3.0.10, and 2.6.0 to 2.6.16, the NFS dissector could crash. This was addressed in epan/dissectors/packet-nfs.c by preventing excessive recursion, such as for a cycle in the directory graph on a filesystem.

7.5CVSS

7.2AI Score

0.004EPSS

2020-05-19 10:15 PM
180
3
cve
cve

CVE-2020-15466

In Wireshark 3.2.0 to 3.2.4, the GVCP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gvcp.c by ensuring that an offset increases in all situations.

7.5CVSS

7.1AI Score

0.003EPSS

2020-07-05 11:15 AM
330
4
cve
cve

CVE-2020-17498

In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.

6.5CVSS

6.3AI Score

0.002EPSS

2020-08-13 04:15 PM
285
cve
cve

CVE-2020-25862

In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the TCP dissector could crash. This was addressed in epan/dissectors/packet-tcp.c by changing the handling of the invalid 0xFFFF checksum.

7.5CVSS

7.3AI Score

0.005EPSS

2020-10-06 03:15 PM
142
2
cve
cve

CVE-2020-25863

In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the MIME Multipart dissector could crash. This was addressed in epan/dissectors/packet-multipart.c by correcting the deallocation of invalid MIME parts.

7.5CVSS

7.3AI Score

0.004EPSS

2020-10-06 03:15 PM
140
2
cve
cve

CVE-2020-25866

In Wireshark 3.2.0 to 3.2.6 and 3.0.0 to 3.0.13, the BLIP protocol dissector has a NULL pointer dereference because a buffer was sized for compressed (not uncompressed) messages. This was addressed in epan/dissectors/packet-blip.c by allowing reasonable compression ratios and rejecting ZIP bombs.

7.5CVSS

7.4AI Score

0.003EPSS

2020-10-06 03:15 PM
186
cve
cve

CVE-2020-26418

Memory leak in Kafka protocol dissector in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file.

5.3CVSS

5.4AI Score

0.005EPSS

2020-12-11 07:15 PM
171
5
cve
cve

CVE-2020-26419

Memory leak in the dissection engine in Wireshark 3.4.0 allows denial of service via packet injection or crafted capture file.

5.3CVSS

5.5AI Score

0.003EPSS

2020-12-11 07:15 PM
178
7
cve
cve

CVE-2020-26420

Memory leak in RTPS protocol dissector in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file.

5.3CVSS

5.4AI Score

0.003EPSS

2020-12-11 07:15 PM
163
6
cve
cve

CVE-2020-26421

Crash in USB HID protocol dissector and possibly other dissectors in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file.

5.3CVSS

5.5AI Score

0.004EPSS

2020-12-11 07:15 PM
173
6
cve
cve

CVE-2020-26422

Buffer overflow in QUIC dissector in Wireshark 3.4.0 to 3.4.1 allows denial of service via packet injection or crafted capture file

5.3CVSS

5.7AI Score

0.002EPSS

2020-12-21 06:15 PM
145
6
cve
cve

CVE-2020-26575

In Wireshark through 3.2.7, the Facebook Zero Protocol (aka FBZERO) dissector could enter an infinite loop. This was addressed in epan/dissectors/packet-fbzero.c by correcting the implementation of offset advancement.

7.5CVSS

7.3AI Score

0.005EPSS

2020-10-06 03:15 PM
172
3
cve
cve

CVE-2020-28030

In Wireshark 3.2.0 to 3.2.7, the GQUIC dissector could crash. This was addressed in epan/dissectors/packet-gquic.c by correcting the implementation of offset advancement.

7.5CVSS

7.1AI Score

0.008EPSS

2020-11-02 09:15 PM
139
4
cve
cve

CVE-2020-7044

In Wireshark 3.2.x before 3.2.1, the WASSP dissector could crash. This was addressed in epan/dissectors/packet-wassp.c by using >= and <= to resolve off-by-one errors.

7.5CVSS

7.2AI Score

0.003EPSS

2020-01-16 04:15 AM
165
cve
cve

CVE-2020-7045

In Wireshark 3.0.x before 3.0.8, the BT ATT dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by validating opcodes.

6.5CVSS

6.3AI Score

0.001EPSS

2020-01-16 04:15 AM
151
4
cve
cve

CVE-2020-9428

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the EAP dissector could crash. This was addressed in epan/dissectors/packet-eap.c by using more careful sscanf parsing.

7.5CVSS

7.2AI Score

0.003EPSS

2020-02-27 11:15 PM
181
cve
cve

CVE-2020-9429

In Wireshark 3.2.0 to 3.2.1, the WireGuard dissector could crash. This was addressed in epan/dissectors/packet-wireguard.c by handling the situation where a certain data structure intentionally has a NULL value.

7.5CVSS

7.1AI Score

0.004EPSS

2020-02-27 11:15 PM
181
cve
cve

CVE-2020-9430

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the WiMax DLMAP dissector could crash. This was addressed in plugins/epan/wimax/msg_dlmap.c by validating a length field.

7.5CVSS

7.1AI Score

0.005EPSS

2020-02-27 11:15 PM
169
5
cve
cve

CVE-2020-9431

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the LTE RRC dissector could leak memory. This was addressed in epan/dissectors/packet-lte-rrc.c by adjusting certain append operations.

7.5CVSS

7.1AI Score

0.003EPSS

2020-02-27 11:15 PM
163
cve
cve

CVE-2021-22173

Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.3AI Score

0.003EPSS

2021-02-17 03:15 PM
158
4
cve
cve

CVE-2021-22174

Crash in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.003EPSS

2021-02-17 03:15 PM
162
4
cve
cve

CVE-2021-22191

Improper URL handling in Wireshark 3.4.0 to 3.4.3 and 3.2.0 to 3.2.11 could allow remote code execution via via packet injection or crafted capture file.

8.8CVSS

8.9AI Score

0.014EPSS

2021-03-15 06:15 PM
241
5
Total number of security vulnerabilities663