Lucene search

K

Wireshark Security Vulnerabilities

cve
cve

CVE-2015-2191

Integer overflow in the dissect_tnef function in epan/dissectors/packet-tnef.c in the TNEF dissector in Wireshark 1.10.x before 1.10.13 and 1.12.x before 1.12.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted length field in a packet.

5.2AI Score

0.001EPSS

2015-03-08 02:59 AM
46
cve
cve

CVE-2015-2192

Integer overflow in the dissect_osd2_cdb_continuation function in epan/dissectors/packet-scsi-osd.c in the SCSI OSD dissector in Wireshark 1.12.x before 1.12.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted length field in a packet.

5.3AI Score

0.003EPSS

2015-03-08 02:59 AM
29
cve
cve

CVE-2015-3182

epan/dissectors/packet-dec-dnart.c in the DECnet NSP/RT dissector in Wireshark 1.10.12 through 1.10.14 mishandles a certain strdup return value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.5CVSS

5.1AI Score

0.003EPSS

2016-01-04 05:59 AM
33
cve
cve

CVE-2015-3808

The dissect_lbmr_pser function in epan/dissectors/packet-lbmr.c in the LBMR dissector in Wireshark 1.12.x before 1.12.5 does not reject a zero length, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

5.1AI Score

0.003EPSS

2015-05-26 03:59 PM
38
cve
cve

CVE-2015-3809

The dissect_lbmr_pser function in epan/dissectors/packet-lbmr.c in the LBMR dissector in Wireshark 1.12.x before 1.12.5 does not properly track the current offset, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

5.1AI Score

0.004EPSS

2015-05-26 03:59 PM
46
cve
cve

CVE-2015-3810

epan/dissectors/packet-websocket.c in the WebSocket dissector in Wireshark 1.12.x before 1.12.5 uses a recursive algorithm, which allows remote attackers to cause a denial of service (CPU consumption) via a crafted packet.

5.1AI Score

0.004EPSS

2015-05-26 03:59 PM
58
cve
cve

CVE-2015-3811

epan/dissectors/packet-wcp.c in the WCP dissector in Wireshark 1.10.x before 1.10.14 and 1.12.x before 1.12.5 improperly refers to previously processed bytes, which allows remote attackers to cause a denial of service (application crash) via a crafted packet, a different vulnerability than CVE-2015...

5.3AI Score

0.003EPSS

2015-05-26 03:59 PM
58
cve
cve

CVE-2015-3812

Multiple memory leaks in the x11_init_protocol function in epan/dissectors/packet-x11.c in the X11 dissector in Wireshark 1.10.x before 1.10.14 and 1.12.x before 1.12.5 allow remote attackers to cause a denial of service (memory consumption) via a crafted packet.

5.3AI Score

0.004EPSS

2015-05-26 03:59 PM
63
cve
cve

CVE-2015-3813

The fragment_add_work function in epan/reassemble.c in the packet-reassembly feature in Wireshark 1.12.x before 1.12.5 does not properly determine the defragmentation state in a case of an insufficient snapshot length, which allows remote attackers to cause a denial of service (memory consumption) ...

5.2AI Score

0.004EPSS

2015-05-26 03:59 PM
53
cve
cve

CVE-2015-3814

The (1) dissect_tfs_request and (2) dissect_tfs_response functions in epan/dissectors/packet-ieee80211.c in the IEEE 802.11 dissector in Wireshark 1.10.x before 1.10.14 and 1.12.x before 1.12.5 interpret a zero value as a length rather than an error condition, which allows remote attackers to cause...

5.1AI Score

0.003EPSS

2015-05-26 03:59 PM
48
cve
cve

CVE-2015-3815

The detect_version function in wiretap/logcat.c in the Android Logcat file parser in Wireshark 1.12.x before 1.12.5 does not check the length of the payload, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a packet with a crafted payload, as...

5AI Score

0.004EPSS

2015-05-26 03:59 PM
44
cve
cve

CVE-2015-3906

The logcat_dump_text function in wiretap/logcat.c in the Android Logcat file parser in Wireshark 1.12.x before 1.12.5 does not properly handle a lack of \0 termination, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted message in a p...

5AI Score

0.004EPSS

2015-05-26 03:59 PM
35
cve
cve

CVE-2015-4651

The dissect_wccp2r1_address_table_info function in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.12.x before 1.12.6 does not properly determine whether enough memory is available for storing IP address strings, which allows remote attackers to cause a denial of service (applica...

5.2AI Score

0.004EPSS

2015-07-22 01:59 AM
43
cve
cve

CVE-2015-4652

epan/dissectors/packet-gsm_a_dtap.c in the GSM DTAP dissector in Wireshark 1.12.x before 1.12.6 does not properly validate digit characters, which allows remote attackers to cause a denial of service (application crash) via a crafted packet, related to the de_emerg_num_list and de_bcd_num functions...

5.2AI Score

0.004EPSS

2015-07-22 01:59 AM
43
cve
cve

CVE-2015-6241

The proto_tree_add_bytes_item function in epan/proto.c in the protocol-tree implementation in Wireshark 1.12.x before 1.12.7 does not properly terminate a data structure after a failure to locate a number within a string, which allows remote attackers to cause a denial of service (application crash...

6.2AI Score

0.003EPSS

2015-08-24 11:59 PM
47
cve
cve

CVE-2015-6242

The wmem_block_split_free_chunk function in epan/wmem/wmem_allocator_block.c in the wmem block allocator in the memory manager in Wireshark 1.12.x before 1.12.7 does not properly consider a certain case of multiple realloc operations that restore a memory chunk to its original size, which allows re...

6.3AI Score

0.003EPSS

2015-08-24 11:59 PM
44
cve
cve

CVE-2015-6243

The dissector-table implementation in epan/packet.c in Wireshark 1.12.x before 1.12.7 mishandles table searches for empty strings, which allows remote attackers to cause a denial of service (application crash) via a crafted packet, related to the (1) dissector_get_string_handle and (2) dissector_ge...

5.2AI Score

0.002EPSS

2015-08-24 11:59 PM
48
cve
cve

CVE-2015-6244

The dissect_zbee_secure function in epan/dissectors/packet-zbee-security.c in the ZigBee dissector in Wireshark 1.12.x before 1.12.7 improperly relies on length fields contained in packet data, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.1AI Score

0.002EPSS

2015-08-24 11:59 PM
49
cve
cve

CVE-2015-6245

epan/dissectors/packet-gsm_rlcmac.c in the GSM RLC/MAC dissector in Wireshark 1.12.x before 1.12.7 uses incorrect integer data types, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

5.1AI Score

0.002EPSS

2015-08-24 11:59 PM
54
cve
cve

CVE-2015-6246

The dissect_wa_payload function in epan/dissectors/packet-waveagent.c in the WaveAgent dissector in Wireshark 1.12.x before 1.12.7 mishandles large tag values, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.1AI Score

0.002EPSS

2015-08-24 11:59 PM
49
cve
cve

CVE-2015-6247

The dissect_openflow_tablemod_v5 function in epan/dissectors/packet-openflow_v5.c in the OpenFlow dissector in Wireshark 1.12.x before 1.12.7 does not validate a certain offset value, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

6.3AI Score

0.003EPSS

2015-08-24 11:59 PM
41
cve
cve

CVE-2015-6248

The ptvcursor_add function in the ptvcursor implementation in epan/proto.c in Wireshark 1.12.x before 1.12.7 does not check whether the expected amount of data is available, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.1AI Score

0.002EPSS

2015-08-24 11:59 PM
56
cve
cve

CVE-2015-6249

The dissect_wccp2r1_address_table_info function in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.12.x before 1.12.7 does not prevent the conflicting use of a table for both IPv4 and IPv6 addresses, which allows remote attackers to cause a denial of service (application crash) v...

6.3AI Score

0.003EPSS

2015-08-24 11:59 PM
45
cve
cve

CVE-2015-7830

The pcapng_read_if_descr_block function in wiretap/pcapng.c in the pcapng parser in Wireshark 1.12.x before 1.12.8 uses too many levels of pointer indirection, which allows remote attackers to cause a denial of service (incorrect free and application crash) via a crafted packet that triggers interf...

5.2AI Score

0.004EPSS

2015-11-15 03:59 AM
53
cve
cve

CVE-2015-8711

epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate conversation data, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet.

5.5CVSS

5.3AI Score

0.001EPSS

2016-01-04 05:59 AM
39
cve
cve

CVE-2015-8712

The dissect_hsdsch_channel_info function in epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.9 does not validate the number of PDUs, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.5CVSS

5.2AI Score

0.002EPSS

2016-01-04 05:59 AM
42
cve
cve

CVE-2015-8713

epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.9 does not properly reserve memory for channel ID mappings, which allows remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted packet.

5.5CVSS

5.3AI Score

0.003EPSS

2016-01-04 05:59 AM
45
cve
cve

CVE-2015-8714

The dissect_dcom_OBJREF function in epan/dissectors/packet-dcom.c in the DCOM dissector in Wireshark 1.12.x before 1.12.9 does not initialize a certain IPv4 data structure, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.5CVSS

5.2AI Score

0.002EPSS

2016-01-04 05:59 AM
52
cve
cve

CVE-2015-8715

epan/dissectors/packet-alljoyn.c in the AllJoyn dissector in Wireshark 1.12.x before 1.12.9 does not check for empty arguments, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

5.5CVSS

5.3AI Score

0.002EPSS

2016-01-04 05:59 AM
49
cve
cve

CVE-2015-8716

The init_t38_info_conv function in epan/dissectors/packet-t38.c in the T.38 dissector in Wireshark 1.12.x before 1.12.9 does not ensure that a conversation exists, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.5CVSS

5.2AI Score

0.002EPSS

2016-01-04 05:59 AM
52
cve
cve

CVE-2015-8717

The dissect_sdp function in epan/dissectors/packet-sdp.c in the SDP dissector in Wireshark 1.12.x before 1.12.9 does not prevent use of a negative media count, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.5CVSS

5.2AI Score

0.002EPSS

2016-01-04 05:59 AM
46
cve
cve

CVE-2015-8718

Double free vulnerability in epan/dissectors/packet-nlm.c in the NLM dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1, when the "Match MSG/RES packets for async NLM" option is enabled, allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.5CVSS

5.3AI Score

0.002EPSS

2016-01-04 05:59 AM
47
cve
cve

CVE-2015-8719

The dissect_dns_answer function in epan/dissectors/packet-dns.c in the DNS dissector in Wireshark 1.12.x before 1.12.9 mishandles the EDNS0 Client Subnet option, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.5CVSS

5.2AI Score

0.002EPSS

2016-01-04 05:59 AM
43
cve
cve

CVE-2015-8720

The dissect_ber_GeneralizedTime function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 improperly checks an sscanf return value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.5CVSS

5.2AI Score

0.002EPSS

2016-01-04 05:59 AM
45
cve
cve

CVE-2015-8721

Buffer overflow in the tvb_uncompress function in epan/tvbuff_zlib.c in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 allows remote attackers to cause a denial of service (application crash) via a crafted packet with zlib compression.

5.5CVSS

5.4AI Score

0.003EPSS

2016-01-04 05:59 AM
48
cve
cve

CVE-2015-8722

epan/dissectors/packet-sctp.c in the SCTP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the frame pointer, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet.

5.5CVSS

5.3AI Score

0.002EPSS

2016-01-04 05:59 AM
51
cve
cve

CVE-2015-8723

The AirPDcapPacketProcess function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationship between the total length and the capture length, which allows remote attackers to cause a denial of service (stack-based bu...

5.5CVSS

5.5AI Score

0.003EPSS

2016-01-04 05:59 AM
46
cve
cve

CVE-2015-8724

The AirPDcapDecryptWPABroadcastKey function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not verify the WPA broadcast key length, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) v...

5.5CVSS

5.2AI Score

0.003EPSS

2016-01-04 05:59 AM
49
cve
cve

CVE-2015-8725

The dissect_diameter_base_framed_ipv6_prefix function in epan/dissectors/packet-diameter.c in the DIAMETER dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the IPv6 prefix length, which allows remote attackers to cause a denial of service (stack-based buffer over...

5.5CVSS

5.5AI Score

0.003EPSS

2016-01-04 05:59 AM
56
cve
cve

CVE-2015-8726

wiretap/vwr.c in the VeriWave file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate certain signature and Modulation and Coding Scheme (MCS) data, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted fil...

5.5CVSS

5.2AI Score

0.003EPSS

2016-01-04 05:59 AM
46
cve
cve

CVE-2015-8727

The dissect_rsvp_common function in epan/dissectors/packet-rsvp.c in the RSVP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not properly maintain request-key data, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a craft...

5.5CVSS

5.2AI Score

0.003EPSS

2016-01-04 05:59 AM
41
cve
cve

CVE-2015-8728

The Mobile Identity parser in (1) epan/dissectors/packet-ansi_a.c in the ANSI A dissector and (2) epan/dissectors/packet-gsm_a_common.c in the GSM A dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 improperly uses the tvb_bcd_dig_to_wmem_packet_str function, which allows remote at...

5.5CVSS

5.3AI Score

0.003EPSS

2016-01-04 05:59 AM
60
cve
cve

CVE-2015-8729

The ascend_seek function in wiretap/ascendtext.c in the Ascend file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not ensure the presence of a '\0' character at the end of a date string, which allows remote attackers to cause a denial of service (out-of-bounds read and applic...

5.5CVSS

5.2AI Score

0.003EPSS

2016-01-04 05:59 AM
43
cve
cve

CVE-2015-8730

epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the number of items, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted packet.

5.5CVSS

5.2AI Score

0.003EPSS

2016-01-04 05:59 AM
50
cve
cve

CVE-2015-8731

The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not reject unknown TLV types, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted p...

5.5CVSS

5.2AI Score

0.003EPSS

2016-01-04 05:59 AM
49
cve
cve

CVE-2015-8732

The dissect_zcl_pwr_prof_pwrprofstatersp function in epan/dissectors/packet-zbee-zcl-general.c in the ZigBee ZCL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the Total Profile Number field, which allows remote attackers to cause a denial of service (out-of-bo...

5.5CVSS

5.2AI Score

0.003EPSS

2016-01-04 05:59 AM
44
cve
cve

CVE-2015-8733

The ngsniffer_process_record function in wiretap/ngsniffer.c in the Sniffer file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationships between record lengths and record header lengths, which allows remote attackers to cause a denial of service (out-of-b...

5.5CVSS

5.2AI Score

0.003EPSS

2016-01-04 05:59 AM
53
cve
cve

CVE-2015-8734

The dissect_nwp function in epan/dissectors/packet-nwp.c in the NWP dissector in Wireshark 2.0.x before 2.0.1 mishandles the packet type, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.5CVSS

5.2AI Score

0.002EPSS

2016-01-04 05:59 AM
26
cve
cve

CVE-2015-8735

The get_value function in epan/dissectors/packet-btatt.c in the Bluetooth Attribute (aka BT ATT) dissector in Wireshark 2.0.x before 2.0.1 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (invalid write operation and application crash) via a crafted pa...

5.5CVSS

5.3AI Score

0.005EPSS

2016-01-04 05:59 AM
35
cve
cve

CVE-2015-8736

The mp2t_find_next_pcr function in wiretap/mp2t.c in the MP2T file parser in Wireshark 2.0.x before 2.0.1 does not reserve memory for a trailer, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted file.

5.5CVSS

5.5AI Score

0.005EPSS

2016-01-04 05:59 AM
32
Total number of security vulnerabilities663