Lucene search

K

Wireshark Security Vulnerabilities

cve
cve

CVE-2021-22207

Excessive memory consumption in MS-WSP dissector in Wireshark 3.4.0 to 3.4.4 and 3.2.0 to 3.2.12 allows denial of service via packet injection or crafted capture file

6.5CVSS

6.5AI Score

0.004EPSS

2021-04-23 06:15 PM
369
6
cve
cve

CVE-2021-22222

Infinite loop in DVB-S2-BB dissector in Wireshark 3.4.0 to 3.4.5 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.004EPSS

2021-06-07 01:15 PM
522
cve
cve

CVE-2021-22235

Crash in DNP dissector in Wireshark 3.4.0 to 3.4.6 and 3.2.0 to 3.2.14 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.003EPSS

2021-07-20 12:15 PM
464
5
cve
cve

CVE-2021-39920

NULL pointer exception in the IPPUSB dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.005EPSS

2021-11-18 07:15 PM
111
4
cve
cve

CVE-2021-39921

NULL pointer exception in the Modbus dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.005EPSS

2021-11-19 05:15 PM
111
4
cve
cve

CVE-2021-39922

Buffer overflow in the C12.22 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.6AI Score

0.02EPSS

2021-11-19 05:15 PM
117
6
cve
cve

CVE-2021-39923

Large loop in the PNRP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.001EPSS

2021-11-19 05:15 PM
78
4
cve
cve

CVE-2021-39924

Large loop in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.005EPSS

2021-11-19 05:15 PM
110
4
cve
cve

CVE-2021-39925

Buffer overflow in the Bluetooth SDP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.6AI Score

0.02EPSS

2021-11-19 05:15 PM
110
4
cve
cve

CVE-2021-39926

Buffer overflow in the Bluetooth HCI_ISO dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.6AI Score

0.007EPSS

2021-11-19 05:15 PM
102
6
cve
cve

CVE-2021-39928

NULL pointer exception in the IEEE 802.11 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.007EPSS

2021-11-18 07:15 PM
115
4
cve
cve

CVE-2021-39929

Uncontrolled Recursion in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.005EPSS

2021-11-19 05:15 PM
116
6
cve
cve

CVE-2021-4181

Crash in the Sysdig Event dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.003EPSS

2021-12-30 10:15 PM
106
5
cve
cve

CVE-2021-4182

Crash in the RFC 7468 dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.002EPSS

2021-12-30 10:15 PM
110
4
cve
cve

CVE-2021-4183

Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file

5.5CVSS

6AI Score

0.001EPSS

2021-12-30 10:15 PM
780
4
cve
cve

CVE-2021-4184

Infinite loop in the BitTorrent DHT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.003EPSS

2021-12-30 10:15 PM
118
4
cve
cve

CVE-2021-4185

Infinite loop in the RTMPT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.003EPSS

2021-12-30 10:15 PM
113
4
cve
cve

CVE-2021-4186

Crash in the Gryphon dissector in Wireshark 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.003EPSS

2021-12-30 10:15 PM
100
2
cve
cve

CVE-2021-4190

Large loop in the Kafka dissector in Wireshark 3.6.0 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.002EPSS

2021-12-30 10:15 PM
71
cve
cve

CVE-2022-0581

Crash in the CMS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

7.5CVSS

8.3AI Score

0.004EPSS

2022-02-14 10:15 PM
120
2
cve
cve

CVE-2022-0582

Unaligned access in the CSN.1 protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

9.8CVSS

9.2AI Score

0.01EPSS

2022-02-14 10:15 PM
125
2
cve
cve

CVE-2022-0583

Crash in the PVFS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

7.5CVSS

8.3AI Score

0.004EPSS

2022-02-14 10:15 PM
105
2
cve
cve

CVE-2022-0585

Large loops in multiple protocol dissectors in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allow denial of service via packet injection or crafted capture file

6.5CVSS

7.7AI Score

0.004EPSS

2022-02-18 06:15 PM
180
2
cve
cve

CVE-2022-0586

Infinite loop in RTMPT protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

7.5CVSS

8.3AI Score

0.004EPSS

2022-02-14 10:15 PM
110
3
cve
cve

CVE-2022-3190

Infinite loop in the F5 Ethernet Trailer protocol dissector in Wireshark 3.6.0 to 3.6.7 and 3.4.0 to 3.4.15 allows denial of service via packet injection or crafted capture file

6.3CVSS

5.6AI Score

0.001EPSS

2022-09-13 03:15 PM
477
3
cve
cve

CVE-2022-3724

Crash in the USB HID protocol dissector in Wireshark 3.6.0 to 3.6.8 allows denial of service via packet injection or crafted capture file on Windows

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-09 06:15 PM
37
cve
cve

CVE-2022-3725

Crash in the OPUS protocol dissector in Wireshark 3.6.0 to 3.6.8 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-27 05:15 PM
317
6
cve
cve

CVE-2022-4344

Memory exhaustion in the Kafka protocol dissector in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture file

6.3CVSS

4.6AI Score

0.001EPSS

2023-01-12 12:15 AM
289
cve
cve

CVE-2022-4345

Infinite loops in the BPv6, OpenFlow, and Kafka protocol dissectors in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture file

6.5CVSS

6.3AI Score

0.001EPSS

2023-01-12 04:15 AM
97
cve
cve

CVE-2023-0411

Excessive loops in multiple dissectors in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file

6.5CVSS

6.4AI Score

0.001EPSS

2023-01-26 09:18 PM
50
cve
cve

CVE-2023-0412

TIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file

7.1CVSS

6.7AI Score

0.001EPSS

2023-01-26 09:18 PM
52
cve
cve

CVE-2023-0413

Dissection engine bug in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file

6.5CVSS

6.4AI Score

0.001EPSS

2023-01-26 09:18 PM
45
cve
cve

CVE-2023-0414

Crash in the EAP dissector in Wireshark 4.0.0 to 4.0.2 allows denial of service via packet injection or crafted capture file

6.5CVSS

6.3AI Score

0.001EPSS

2023-01-26 09:18 PM
472
cve
cve

CVE-2023-0415

iSCSI dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file

6.5CVSS

6.4AI Score

0.001EPSS

2023-01-26 09:18 PM
47
cve
cve

CVE-2023-0416

GNW dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file

6.5CVSS

6.4AI Score

0.001EPSS

2023-01-26 09:18 PM
42
cve
cve

CVE-2023-0417

Memory leak in the NFS dissector in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file

6.5CVSS

6.4AI Score

0.001EPSS

2023-01-26 09:18 PM
53
cve
cve

CVE-2023-0666

Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.

6.5CVSS

6.8AI Score

0.001EPSS

2023-06-07 03:15 AM
157
cve
cve

CVE-2023-0667

Due to failure in validating the length provided by an attacker-crafted MSMMS packet, Wireshark version 4.0.5 and prior, in an unusual configuration, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark

6.5CVSS

6.8AI Score

0.002EPSS

2023-06-07 03:15 AM
248
cve
cve

CVE-2023-0668

Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.

6.5CVSS

6.8AI Score

0.001EPSS

2023-06-07 03:15 AM
66
cve
cve

CVE-2023-1161

ISO 15765 and ISO 10681 dissector crash in Wireshark 4.0.0 to 4.0.3 and 3.6.0 to 3.6.11 allows denial of service via packet injection or crafted capture file

7.1CVSS

6.8AI Score

0.001EPSS

2023-03-06 09:15 PM
178
cve
cve

CVE-2023-1992

RPCoRDMA dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-12 09:15 PM
59
cve
cve

CVE-2023-1993

LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file

6.5CVSS

6.8AI Score

0.001EPSS

2023-04-12 09:15 PM
65
2
cve
cve

CVE-2023-1994

GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file

6.5CVSS

6.7AI Score

0.001EPSS

2023-04-12 10:15 PM
58
cve
cve

CVE-2023-2854

BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

6.5CVSS

6.3AI Score

0.001EPSS

2023-05-26 09:15 PM
41
cve
cve

CVE-2023-2855

Candump log parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

6.5CVSS

6.2AI Score

0.001EPSS

2023-05-26 09:15 PM
51
cve
cve

CVE-2023-2856

VMS TCPIPtrace file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

6.5CVSS

6.2AI Score

0.001EPSS

2023-05-26 09:15 PM
70
cve
cve

CVE-2023-2857

BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

6.5CVSS

6.3AI Score

0.001EPSS

2023-05-26 09:15 PM
92
cve
cve

CVE-2023-2858

NetScaler file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

6.5CVSS

6.2AI Score

0.001EPSS

2023-05-26 09:15 PM
125
cve
cve

CVE-2023-2879

GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.3AI Score

0.001EPSS

2023-05-26 09:15 PM
104
cve
cve

CVE-2023-2906

Due to a failure in validating the length provided by an attacker-crafted CP2179 packet, Wireshark versions 2.0.0 through 4.0.7 is susceptible to a divide by zero allowing for a denial of service attack.

6.5CVSS

6.5AI Score

0.001EPSS

2023-08-25 09:15 PM
154
Total number of security vulnerabilities663