Lucene search

K

Wireshark Security Vulnerabilities

cve
cve

CVE-2015-8737

The mp2t_open function in wiretap/mp2t.c in the MP2T file parser in Wireshark 2.0.x before 2.0.1 does not validate the bit rate, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted file.

5.5CVSS

5.2AI Score

0.002EPSS

2016-01-04 05:59 AM
28
cve
cve

CVE-2015-8738

The s7comm_decode_ud_cpu_szl_subfunc function in epan/dissectors/packet-s7comm_szl_ids.c in the S7COMM dissector in Wireshark 2.0.x before 2.0.1 does not validate the list count in an SZL response, which allows remote attackers to cause a denial of service (divide-by-zero error and application cras...

5.5CVSS

5.3AI Score

0.002EPSS

2016-01-04 05:59 AM
28
cve
cve

CVE-2015-8739

The ipmi_fmt_udpport function in epan/dissectors/packet-ipmi.c in the IPMI dissector in Wireshark 2.0.x before 2.0.1 improperly attempts to access a packet scope, which allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted packet.

5.5CVSS

5.3AI Score

0.005EPSS

2016-01-04 05:59 AM
42
cve
cve

CVE-2015-8740

The dissect_tds7_colmetadata_token function in epan/dissectors/packet-tds.c in the TDS dissector in Wireshark 2.0.x before 2.0.1 does not validate the number of columns, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted pack...

5.3CVSS

5.4AI Score

0.003EPSS

2016-01-04 05:59 AM
30
cve
cve

CVE-2015-8741

The dissect_ppi function in epan/dissectors/packet-ppi.c in the PPI dissector in Wireshark 2.0.x before 2.0.1 does not initialize a packet-header data structure, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.5CVSS

5.2AI Score

0.002EPSS

2016-01-04 05:59 AM
26
cve
cve

CVE-2015-8742

The dissect_CPMSetBindings function in epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x before 2.0.1 does not validate the column size, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted packet.

5.5CVSS

5.3AI Score

0.002EPSS

2016-01-04 05:59 AM
28
cve
cve

CVE-2016-2521

Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 on Windows allows local users to gain privileges via a Trojan horse riched20.dll.dll file in the current working directory, related to u...

7.8CVSS

7.4AI Score

0.0004EPSS

2016-02-28 04:59 AM
26
cve
cve

CVE-2016-2522

The dissect_ber_constrained_bitstring function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 2.0.x before 2.0.2 does not verify that a certain length is nonzero, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a cra...

5.9CVSS

5.4AI Score

0.008EPSS

2016-02-28 04:59 AM
28
cve
cve

CVE-2016-2523

The dnp3_al_process_object function in epan/dissectors/packet-dnp.c in the DNP3 dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

5.9CVSS

5.4AI Score

0.004EPSS

2016-02-28 04:59 AM
43
cve
cve

CVE-2016-2524

epan/dissectors/packet-x509af.c in the X.509AF dissector in Wireshark 2.0.x before 2.0.2 mishandles the algorithm ID, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.9CVSS

5.4AI Score

0.003EPSS

2016-02-28 04:59 AM
28
cve
cve

CVE-2016-2525

epan/dissectors/packet-http2.c in the HTTP/2 dissector in Wireshark 2.0.x before 2.0.2 does not limit the amount of header data, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted packet.

5.9CVSS

5.5AI Score

0.003EPSS

2016-02-28 04:59 AM
37
cve
cve

CVE-2016-2526

epan/dissectors/packet-hiqnet.c in the HiQnet dissector in Wireshark 2.0.x before 2.0.2 does not validate the data type, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.

5.9CVSS

5.5AI Score

0.003EPSS

2016-02-28 04:59 AM
28
cve
cve

CVE-2016-2527

wiretap/nettrace_3gpp_32_423.c in the 3GPP TS 32.423 Trace file parser in Wireshark 2.0.x before 2.0.2 does not ensure that a '\0' character is present at the end of certain strings, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a...

5.5CVSS

5.5AI Score

0.003EPSS

2016-02-28 04:59 AM
33
cve
cve

CVE-2016-2528

The dissect_nhdr_extopt function in epan/dissectors/packet-lbmc.c in the LBMC dissector in Wireshark 2.0.x before 2.0.2 does not validate length values, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.

5.9CVSS

5.7AI Score

0.004EPSS

2016-02-28 04:59 AM
30
cve
cve

CVE-2016-2529

The iseries_check_file_type function in wiretap/iseries.c in the iSeries file parser in Wireshark 2.0.x before 2.0.2 does not consider that a line may lack the "OBJECT PROTOCOL" substring, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a cr...

5.5CVSS

5.3AI Score

0.003EPSS

2016-02-28 04:59 AM
28
cve
cve

CVE-2016-2530

The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 mishandles the case of an unrecognized TLV type, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) ...

5.9CVSS

5.4AI Score

0.004EPSS

2016-02-28 04:59 AM
49
cve
cve

CVE-2016-2531

Off-by-one error in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet that triggers a 0xff tag value, a different vulnerabil...

5.9CVSS

5.4AI Score

0.004EPSS

2016-02-28 04:59 AM
45
cve
cve

CVE-2016-2532

The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c in the LLRP dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 does not limit the recursion depth, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafte...

5.9CVSS

5.5AI Score

0.004EPSS

2016-02-28 04:59 AM
50
cve
cve

CVE-2016-4006

epan/proto.c in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 does not limit the protocol-tree depth, which allows remote attackers to cause a denial of service (stack memory consumption and application crash) via a crafted packet.

5.9CVSS

5.5AI Score

0.003EPSS

2016-04-25 10:59 AM
44
cve
cve

CVE-2016-4076

epan/dissectors/packet-ncp2222.inc in the NCP dissector in Wireshark 2.0.x before 2.0.3 does not properly initialize memory for search patterns, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.9CVSS

5.4AI Score

0.004EPSS

2016-04-25 10:59 AM
37
cve
cve

CVE-2016-4077

epan/reassemble.c in TShark in Wireshark 2.0.x before 2.0.3 relies on incorrect special-case handling of truncated Tvb data structures, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.

5.9CVSS

5.6AI Score

0.008EPSS

2016-04-25 10:59 AM
28
cve
cve

CVE-2016-4078

The IEEE 802.11 dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 does not properly restrict element lists, which allows remote attackers to cause a denial of service (deep recursion and application crash) via a crafted packet, related to epan/dissectors/packet-capwap.c and epan/d...

5.9CVSS

5.3AI Score

0.004EPSS

2016-04-25 10:59 AM
25
cve
cve

CVE-2016-4079

epan/dissectors/packet-pktc.c in the PKTC dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 does not verify BER identifiers, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) via a crafted packet.

5.9CVSS

5.4AI Score

0.003EPSS

2016-04-25 10:59 AM
39
cve
cve

CVE-2016-4080

epan/dissectors/packet-pktc.c in the PKTC dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 misparses timestamp fields, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.

5.9CVSS

5.3AI Score

0.003EPSS

2016-04-25 10:59 AM
45
cve
cve

CVE-2016-4081

epan/dissectors/packet-iax2.c in the IAX2 dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

5.9CVSS

5.5AI Score

0.004EPSS

2016-04-25 10:59 AM
36
cve
cve

CVE-2016-4082

epan/dissectors/packet-gsm_cbch.c in the GSM CBCH dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 uses the wrong variable to index an array, which allows remote attackers to cause a denial of service (out-of-bounds access and application crash) via a crafted packet.

5.9CVSS

5.4AI Score

0.003EPSS

2016-04-25 10:59 AM
48
cve
cve

CVE-2016-4083

epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x before 2.0.3 does not ensure that data is available before array allocation, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.9CVSS

5.3AI Score

0.004EPSS

2016-04-25 10:59 AM
35
cve
cve

CVE-2016-4084

Integer signedness error in epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x before 2.0.3 allows remote attackers to cause a denial of service (integer overflow and application crash) via a crafted packet that triggers an unexpected array size.

5.9CVSS

5.5AI Score

0.004EPSS

2016-04-25 10:59 AM
28
cve
cve

CVE-2016-4085

Stack-based buffer overflow in epan/dissectors/packet-ncp2222.inc in the NCP dissector in Wireshark 1.12.x before 1.12.11 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a long string in a packet.

5.9CVSS

6.6AI Score

0.002EPSS

2016-04-25 10:59 AM
45
cve
cve

CVE-2016-4415

wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 2.x before 2.0.2 incorrectly increases a certain octet count, which allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) via a crafted file.

5.9CVSS

5.7AI Score

0.005EPSS

2022-10-03 04:16 PM
24
cve
cve

CVE-2016-4416

epan/dissectors/packet-ieee80211.c in the IEEE 802.11 dissector in Wireshark 2.x before 2.0.2 mishandles the Grouping subfield, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet.

5.9CVSS

5.5AI Score

0.002EPSS

2022-10-03 04:16 PM
24
cve
cve

CVE-2016-4417

Off-by-one error in epan/dissectors/packet-gsm_abis_oml.c in the GSM A-bis OML dissector in Wireshark 1.12.x before 1.12.10 and 2.x before 2.0.2 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet that triggers a 0xff tag value.

5.9CVSS

5.5AI Score

0.003EPSS

2016-05-01 01:59 AM
31
cve
cve

CVE-2016-4418

epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.12.x before 1.12.10 and 2.x before 2.0.2 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet that triggers an empty set.

5.9CVSS

5.5AI Score

0.003EPSS

2016-05-01 01:59 AM
34
cve
cve

CVE-2016-4419

epan/dissectors/packet-spice.c in the SPICE dissector in Wireshark 2.x before 2.0.2 mishandles capability data, which allows remote attackers to cause a denial of service (large loop) via a crafted packet.

5.9CVSS

5.4AI Score

0.002EPSS

2022-10-03 04:16 PM
29
cve
cve

CVE-2016-4420

The NFS dissector in Wireshark 2.x before 2.0.2 allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.9CVSS

5.4AI Score

0.002EPSS

2022-10-03 04:16 PM
29
cve
cve

CVE-2016-4421

epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.12.x before 1.12.10 and 2.x before 2.0.2 allows remote attackers to cause a denial of service (deep recursion, stack consumption, and application crash) via a packet that specifies deeply nested data.

5.9CVSS

5.5AI Score

0.003EPSS

2016-05-01 01:59 AM
29
cve
cve

CVE-2016-5350

epan/dissectors/packet-dcerpc-spoolss.c in the SPOOLS component in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles unexpected offsets, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

7.5CVSS

7AI Score

0.004EPSS

2016-08-07 04:59 PM
43
4
cve
cve

CVE-2016-5351

epan/crypt/airpdcap.c in the IEEE 802.11 dissector in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles the lack of an EAPOL_RSN_KEY, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.9CVSS

6AI Score

0.01EPSS

2016-08-07 04:59 PM
48
4
cve
cve

CVE-2016-5352

epan/crypt/airpdcap.c in the IEEE 802.11 dissector in Wireshark 2.x before 2.0.4 mishandles certain length values, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.9CVSS

6AI Score

0.003EPSS

2016-08-07 04:59 PM
28
4
cve
cve

CVE-2016-5353

epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles the reserved C/T value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.9CVSS

6AI Score

0.003EPSS

2016-08-07 04:59 PM
40
4
cve
cve

CVE-2016-5354

The USB subsystem in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles class types, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.9CVSS

6AI Score

0.003EPSS

2016-08-07 04:59 PM
39
4
cve
cve

CVE-2016-5355

wiretap/toshiba.c in the Toshiba file parser in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles sscanf unsigned-integer processing, which allows remote attackers to cause a denial of service (application crash) via a crafted file.

5.9CVSS

6AI Score

0.003EPSS

2016-08-07 04:59 PM
40
4
cve
cve

CVE-2016-5356

wiretap/cosine.c in the CoSine file parser in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles sscanf unsigned-integer processing, which allows remote attackers to cause a denial of service (application crash) via a crafted file.

5.9CVSS

6AI Score

0.003EPSS

2016-08-07 04:59 PM
52
4
cve
cve

CVE-2016-5357

wiretap/netscreen.c in the NetScreen file parser in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles sscanf unsigned-integer processing, which allows remote attackers to cause a denial of service (application crash) via a crafted file.

5.9CVSS

6AI Score

0.003EPSS

2016-08-07 04:59 PM
44
4
cve
cve

CVE-2016-5358

epan/dissectors/packet-pktap.c in the Ethernet dissector in Wireshark 2.x before 2.0.4 mishandles the packet-header data type, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.9CVSS

6AI Score

0.003EPSS

2016-08-07 04:59 PM
29
4
cve
cve

CVE-2016-5359

epan/dissectors/packet-wbxml.c in the WBXML dissector in Wireshark 1.12.x before 1.12.12 mishandles offsets, which allows remote attackers to cause a denial of service (integer overflow and infinite loop) via a crafted packet.

5.9CVSS

6.2AI Score

0.003EPSS

2016-08-07 04:59 PM
53
4
cve
cve

CVE-2016-6503

The CORBA IDL dissectors in Wireshark 2.x before 2.0.5 on 64-bit Windows platforms do not properly interact with Visual C++ compiler options, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.9CVSS

5.7AI Score

0.015EPSS

2016-08-06 11:59 PM
25
cve
cve

CVE-2016-6504

epan/dissectors/packet-ncp2222.inc in the NDS dissector in Wireshark 1.12.x before 1.12.13 does not properly maintain a ptvc data structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet.

5.9CVSS

5.6AI Score

0.013EPSS

2016-08-06 11:59 PM
39
cve
cve

CVE-2016-6505

epan/dissectors/packet-packetbb.c in the PacketBB dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted packet.

5.9CVSS

5.5AI Score

0.014EPSS

2016-08-06 11:59 PM
71
4
cve
cve

CVE-2016-6506

epan/dissectors/packet-wsp.c in the WSP dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

5.9CVSS

5.5AI Score

0.003EPSS

2016-08-06 11:59 PM
74
4
Total number of security vulnerabilities663