Lucene search

K

Wireshark Security Vulnerabilities

cve
cve

CVE-2008-3145

The fragment_add_work function in epan/reassemble.c in Wireshark 0.8.19 through 1.0.1 allows remote attackers to cause a denial of service (crash) via a series of fragmented packets with non-sequential fragmentation offset values, which lead to a buffer over-read.

6.3AI Score

0.003EPSS

2008-07-16 06:41 PM
31
cve
cve

CVE-2008-3146

Multiple buffer overflows in packet_ncp2222.inc in Wireshark (formerly Ethereal) 0.9.7 through 1.0.2 allow attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted NCP packet that causes an invalid pointer to be used.

7.2AI Score

0.01EPSS

2008-09-02 02:24 PM
24
cve
cve

CVE-2008-3932

Wireshark (formerly Ethereal) 0.9.7 through 1.0.2 allows attackers to cause a denial of service (hang) via a crafted NCP packet that triggers an infinite loop.

5.9AI Score

0.004EPSS

2008-09-04 07:41 PM
28
cve
cve

CVE-2008-3933

Wireshark (formerly Ethereal) 0.10.14 through 1.0.2 allows attackers to cause a denial of service (crash) via a packet with crafted zlib-compressed data that triggers an invalid read in the tvb_uncompress function.

5.8AI Score

0.001EPSS

2008-09-04 07:41 PM
35
cve
cve

CVE-2008-3934

Unspecified vulnerability in Wireshark (formerly Ethereal) 0.99.6 through 1.0.2 allows attackers to cause a denial of service (crash) via a crafted Tektronix .rf5 file.

5.8AI Score

0.001EPSS

2008-09-04 07:41 PM
24
cve
cve

CVE-2008-4680

packet-usb.c in the USB dissector in Wireshark 0.99.7 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via a malformed USB Request Block (URB).

6.2AI Score

0.007EPSS

2008-10-22 06:00 PM
20
cve
cve

CVE-2008-4681

Unspecified vulnerability in the Bluetooth RFCOMM dissector in Wireshark 0.99.7 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via unknown packets.

6.2AI Score

0.003EPSS

2008-10-22 06:00 PM
20
cve
cve

CVE-2008-4682

wtap.c in Wireshark 0.99.7 through 1.0.3 allows remote attackers to cause a denial of service (application abort) via a malformed Tamos CommView capture file (aka .ncf file) with an "unknown/unexpected packet type" that triggers a failed assertion.

6.1AI Score

0.016EPSS

2008-10-22 06:00 PM
26
cve
cve

CVE-2008-4683

The dissect_btacl function in packet-bthci_acl.c in the Bluetooth ACL dissector in Wireshark 0.99.2 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via a packet with an invalid length, related to an erroneous tvb_memcpy call.

6.1AI Score

0.009EPSS

2008-10-22 06:00 PM
35
cve
cve

CVE-2008-4684

packet-frame in Wireshark 0.99.2 through 1.0.3 does not properly handle exceptions thrown by post dissectors, which allows remote attackers to cause a denial of service (application crash) via a certain series of packets, as demonstrated by enabling the (1) PRP or (2) MATE post dissector.

6.1AI Score

0.003EPSS

2008-10-22 06:00 PM
35
cve
cve

CVE-2008-4685

Use-after-free vulnerability in the dissect_q931_cause_ie function in packet-q931.c in the Q.931 dissector in Wireshark 0.10.3 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via certain packets that trigger an exception.

6.2AI Score

0.004EPSS

2008-10-22 06:00 PM
41
cve
cve

CVE-2008-5285

Wireshark 1.0.4 and earlier allows remote attackers to cause a denial of service via a long SMTP request, which triggers an infinite loop.

6.1AI Score

0.004EPSS

2008-12-01 03:30 PM
24
cve
cve

CVE-2008-6472

The WLCCP dissector in Wireshark 0.99.7 through 1.0.4 allows remote attackers to cause a denial of service (infinite loop) via unspecified vectors.

6.4AI Score

0.001EPSS

2009-03-14 06:30 PM
22
4
cve
cve

CVE-2009-0599

Buffer overflow in wiretap/netscreen.c in Wireshark 0.99.7 through 1.0.5 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed NetScreen snoop file.

6.4AI Score

0.01EPSS

2009-02-16 08:30 PM
25
cve
cve

CVE-2009-0600

Wireshark 0.99.6 through 1.0.5 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted Tektronix K12 text capture file, as demonstrated by a file with exactly one frame.

6.2AI Score

0.006EPSS

2009-02-16 08:30 PM
33
cve
cve

CVE-2009-0601

Format string vulnerability in Wireshark 0.99.8 through 1.0.5 on non-Windows platforms allows local users to cause a denial of service (application crash) via format string specifiers in the HOME environment variable.

5.9AI Score

0.0005EPSS

2009-02-16 08:30 PM
24
cve
cve

CVE-2009-1210

Format string vulnerability in the PROFINET/DCP (PN-DCP) dissector in Wireshark 1.0.6 and earlier allows remote attackers to execute arbitrary code via a PN-DCP packet with format string specifiers in the station name. NOTE: some of these details are obtained from third party information.

7.4AI Score

0.939EPSS

2009-04-01 10:30 AM
30
cve
cve

CVE-2009-1266

Unspecified vulnerability in Wireshark before 1.0.7 has unknown impact and attack vectors.

6.3AI Score

0.002EPSS

2009-04-21 03:30 PM
27
cve
cve

CVE-2009-1267

Unspecified vulnerability in the LDAP dissector in Wireshark 0.99.2 through 1.0.6, when running on Windows, allows remote attackers to cause a denial of service (crash) via unknown attack vectors.

6.3AI Score

0.003EPSS

2009-04-13 04:30 PM
27
cve
cve

CVE-2009-1268

The Check Point High-Availability Protocol (CPHAP) dissector in Wireshark 0.9.6 through 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted FWHA_MY_STATE packet.

6.2AI Score

0.003EPSS

2009-04-13 04:30 PM
35
cve
cve

CVE-2009-1269

Unspecified vulnerability in Wireshark 0.99.6 through 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted Tektronix .rf5 file.

6.1AI Score

0.003EPSS

2009-04-13 04:30 PM
32
cve
cve

CVE-2009-1829

Unspecified vulnerability in the PCNFSD dissector in Wireshark 0.8.20 through 1.0.7 allows remote attackers to cause a denial of service (crash) via crafted PCNFSD packets.

6.2AI Score

0.003EPSS

2009-05-29 10:30 PM
36
cve
cve

CVE-2009-2559

Buffer overflow in the IPMI dissector in Wireshark 1.2.0 allows remote attackers to cause a denial of service (crash) via unspecified vectors related to an array index error. NOTE: some of these details are obtained from third party information.

6.7AI Score

0.003EPSS

2009-07-21 05:30 PM
29
cve
cve

CVE-2009-2560

Multiple unspecified vulnerabilities in Wireshark 1.2.0 allow remote attackers to cause a denial of service (application crash) via a file that records a malformed packet trace and is processed by the (1) Bluetooth L2CAP, (2) RADIUS, or (3) MIOP dissector. NOTE: it was later reported that the RADIU...

6.6AI Score

0.003EPSS

2009-07-21 05:30 PM
31
cve
cve

CVE-2009-2561

Unspecified vulnerability in the sFlow dissector in Wireshark 1.2.0 allows remote attackers to cause a denial of service (CPU and memory consumption) via unspecified vectors.

6.4AI Score

0.004EPSS

2009-07-21 05:30 PM
26
4
cve
cve

CVE-2009-2562

Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors.

6.2AI Score

0.036EPSS

2009-07-21 05:30 PM
45
4
cve
cve

CVE-2009-2563

Unspecified vulnerability in the Infiniband dissector in Wireshark 1.0.6 through 1.2.0, when running on unspecified platforms, allows remote attackers to cause a denial of service (crash) via unknown vectors.

6.3AI Score

0.002EPSS

2009-07-21 05:30 PM
32
4
cve
cve

CVE-2009-3241

Unspecified vulnerability in the OpcUa (OPC UA) dissector in Wireshark 0.99.6 through 1.0.8 and 1.2.0 through 1.2.1 allows remote attackers to cause a denial of service (memory and CPU consumption) via malformed OPCUA Service CallRequest packets.

5.5AI Score

0.071EPSS

2009-09-18 10:30 AM
25
cve
cve

CVE-2009-3242

Unspecified vulnerability in packet.c in the GSM A RR dissector in Wireshark 1.2.0 and 1.2.1 allows remote attackers to cause a denial of service (application crash) via unknown vectors related to "an uninitialized dissector handle," which triggers an assertion failure.

6.1AI Score

0.04EPSS

2009-09-18 10:30 AM
32
cve
cve

CVE-2009-3243

Unspecified vulnerability in the TLS dissector in Wireshark 1.2.0 and 1.2.1, when running on Windows, allows remote attackers to cause a denial of service (application crash) via unknown vectors related to TLS 1.2 conversations.

6.2AI Score

0.04EPSS

2009-09-18 10:30 AM
27
cve
cve

CVE-2009-3549

packet-paltalk.c in the Paltalk dissector in Wireshark 1.2.0 through 1.2.2, on SPARC and certain other platforms, allows remote attackers to cause a denial of service (application crash) via a file that records a malformed packet trace.

6.2AI Score

0.004EPSS

2009-10-30 08:30 PM
25
cve
cve

CVE-2009-3550

The DCERPC/NT dissector in Wireshark 0.10.10 through 1.0.9 and 1.2.0 through 1.2.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a file that records a malformed packet trace. NOTE: some of these details are obtained from third party inform...

6.1AI Score

0.003EPSS

2009-10-30 08:30 PM
31
cve
cve

CVE-2009-3551

Off-by-one error in the dissect_negprot_response function in packet-smb.c in the SMB dissector in Wireshark 1.2.0 through 1.2.2 allows remote attackers to cause a denial of service (application crash) via a file that records a malformed packet trace. NOTE: some of these details are obtained from th...

6.2AI Score

0.004EPSS

2009-10-30 08:30 PM
25
cve
cve

CVE-2009-3829

Integer overflow in wiretap/erf.c in Wireshark before 1.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted erf file, related to an "unsigned integer wrap vulnerability."

7.5AI Score

0.059EPSS

2009-10-30 08:30 PM
36
cve
cve

CVE-2009-4376

Buffer overflow in the daintree_sna_read function in the Daintree SNA file parser in Wireshark 1.2.0 through 1.2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet.

7.5AI Score

0.039EPSS

2009-12-21 09:30 PM
40
cve
cve

CVE-2009-4377

The (1) SMB and (2) SMB2 dissectors in Wireshark 0.9.0 through 1.2.4 allow remote attackers to cause a denial of service (crash) via a crafted packet that triggers a NULL pointer dereference, as demonstrated by fuzz-2009-12-07-11141.pcap.

6AI Score

0.009EPSS

2009-12-21 09:30 PM
35
cve
cve

CVE-2009-4378

The IPMI dissector in Wireshark 1.2.0 through 1.2.4 on Windows allows remote attackers to cause a denial of service (crash) via a crafted packet, related to "formatting a date/time using strftime."

6.2AI Score

0.002EPSS

2009-12-21 09:30 PM
31
cve
cve

CVE-2010-0304

Multiple buffer overflows in the LWRES dissector in Wireshark 0.9.15 through 1.0.10 and 1.2.0 through 1.2.5 allow remote attackers to cause a denial of service (crash) via a malformed packet, as demonstrated using a stack-based buffer overflow to the dissect_getaddrsbyname_request function.

6.7AI Score

0.939EPSS

2010-02-03 06:30 PM
39
cve
cve

CVE-2010-1455

The DOCSIS dissector in Wireshark 0.9.6 through 1.0.12 and 1.2.0 through 1.2.7 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed packet trace file.

6.2AI Score

0.003EPSS

2010-05-12 11:46 AM
34
cve
cve

CVE-2010-2283

The SMB dissector in Wireshark 0.99.6 through 1.0.13, and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors.

6.2AI Score

0.002EPSS

2010-06-15 02:04 PM
40
cve
cve

CVE-2010-2284

Buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors.

6.6AI Score

0.516EPSS

2010-06-15 02:04 PM
38
cve
cve

CVE-2010-2285

The SMB PIPE dissector in Wireshark 0.8.20 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors.

6.3AI Score

0.002EPSS

2010-06-15 02:04 PM
38
cve
cve

CVE-2010-2286

The SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.7 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.

6.2AI Score

0.003EPSS

2010-06-15 02:04 PM
39
cve
cve

CVE-2010-2287

Buffer overflow in the SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.8 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors.

6.6AI Score

0.516EPSS

2010-06-15 02:04 PM
47
cve
cve

CVE-2010-2992

packet-gsm_a_rr.c in the GSM A RR dissector in Wireshark 1.2.2 through 1.2.9 allows remote attackers to cause a denial of service (crash) via unknown vectors that trigger a NULL pointer dereference.

6.3AI Score

0.004EPSS

2010-08-13 06:43 PM
35
cve
cve

CVE-2010-2993

The IPMI dissector in Wireshark 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.

6.3AI Score

0.004EPSS

2010-08-13 06:43 PM
28
cve
cve

CVE-2010-2994

Stack-based buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.14 and 1.2.0 through 1.2.9 has unknown impact and remote attack vectors. NOTE: this issue exists because of a CVE-2010-2284 regression.

6.8AI Score

0.516EPSS

2010-08-13 06:43 PM
40
cve
cve

CVE-2010-2995

The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark 0.10.8 through 1.0.14 and 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to sigcomp-udvm.c and an off-by-one error, which triggers a buffe...

7.8AI Score

0.516EPSS

2010-08-13 06:43 PM
32
cve
cve

CVE-2010-3133

Untrusted search path vulnerability in Wireshark 0.8.4 through 1.0.15 and 1.2.0 through 1.2.10 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse airpcap.dll, and possibly other DLLs, that is located in the same folder a...

7.4AI Score

0.017EPSS

2010-08-26 06:36 PM
31
cve
cve

CVE-2010-3445

Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ...

6.2AI Score

0.006EPSS

2010-11-26 07:00 PM
40
Total number of security vulnerabilities663