Lucene search

K

Wireshark Security Vulnerabilities

cve
cve

CVE-2016-6507

epan/dissectors/packet-mmse.c in the MMSE dissector in Wireshark 1.12.x before 1.12.13 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

5.9CVSS

5.5AI Score

0.003EPSS

2016-08-06 11:59 PM
36
4
cve
cve

CVE-2016-6508

epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (large loop) via a crafted packet.

5.9CVSS

5.5AI Score

0.003EPSS

2016-08-06 11:59 PM
67
cve
cve

CVE-2016-6509

epan/dissectors/packet-ldss.c in the LDSS dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 mishandles conversations, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.9CVSS

5.5AI Score

0.003EPSS

2016-08-06 11:59 PM
58
cve
cve

CVE-2016-6510

Off-by-one error in epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.

5.9CVSS

5.8AI Score

0.004EPSS

2016-08-06 11:59 PM
67
cve
cve

CVE-2016-6511

epan/proto.c in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (OpenFlow dissector large loop) via a crafted packet.

5.9CVSS

5.5AI Score

0.003EPSS

2016-08-06 11:59 PM
56
cve
cve

CVE-2016-6512

epan/dissectors/packet-wap.c in Wireshark 2.x before 2.0.5 omits an overflow check in the tvb_get_guintvar function, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet, related to the MMSE, WAP, WBXML, and WSP dissectors.

5.9CVSS

5.7AI Score

0.015EPSS

2016-08-06 11:59 PM
54
cve
cve

CVE-2016-6513

epan/dissectors/packet-wbxml.c in the WBXML dissector in Wireshark 2.x before 2.0.5 does not restrict the recursion depth, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.9CVSS

5.6AI Score

0.003EPSS

2016-08-06 11:59 PM
48
cve
cve

CVE-2016-7175

epan/dissectors/packet-qnet6.c in the QNX6 QNET dissector in Wireshark 2.x before 2.0.6 mishandles MAC address data, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.

5.9CVSS

5.5AI Score

0.003EPSS

2016-09-09 10:59 AM
25
4
cve
cve

CVE-2016-7176

epan/dissectors/packet-h225.c in the H.225 dissector in Wireshark 2.x before 2.0.6 calls snprintf with one of its input buffers as the output buffer, which allows remote attackers to cause a denial of service (copy overlap and application crash) via a crafted packet.

5.9CVSS

5.5AI Score

0.002EPSS

2016-09-09 10:59 AM
37
4
cve
cve

CVE-2016-7177

epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark 2.x before 2.0.6 does not restrict the number of channels, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet.

5.9CVSS

5.5AI Score

0.003EPSS

2016-09-09 10:59 AM
38
4
cve
cve

CVE-2016-7178

epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 2.x before 2.0.6 does not ensure that memory is allocated for certain data structures, which allows remote attackers to cause a denial of service (invalid write access and application crash) via a crafted packet.

5.9CVSS

5.6AI Score

0.003EPSS

2016-09-09 10:59 AM
43
4
cve
cve

CVE-2016-7179

Stack-based buffer overflow in epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark 2.x before 2.0.6 allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.9CVSS

5.7AI Score

0.003EPSS

2016-09-09 10:59 AM
40
4
cve
cve

CVE-2016-7180

epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6 does not properly consider whether a string is constant, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.

5.9CVSS

5.5AI Score

0.003EPSS

2016-09-09 10:59 AM
39
4
cve
cve

CVE-2016-7957

In Wireshark 2.2.0, the Bluetooth L2CAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-btl2cap.c by avoiding use of a seven-byte memcmp for potentially shorter strings.

7.5CVSS

7.4AI Score

0.003EPSS

2017-04-12 10:59 AM
30
4
cve
cve

CVE-2016-7958

In Wireshark 2.2.0, the NCP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/CMakeLists.txt by registering this dissector.

7.5CVSS

7.4AI Score

0.003EPSS

2017-04-12 10:59 AM
27
cve
cve

CVE-2016-9372

In Wireshark 2.2.0 to 2.2.1, the Profinet I/O dissector could loop excessively, triggered by network traffic or a capture file. This was addressed in plugins/profinet/packet-pn-rtc-one.c by rejecting input with too many I/O objects.

5.9CVSS

5.3AI Score

0.005EPSS

2016-11-17 05:59 AM
35
4
cve
cve

CVE-2016-9373

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strin...

5.9CVSS

5.6AI Score

0.002EPSS

2016-11-17 05:59 AM
45
4
cve
cve

CVE-2016-9374

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature variable.

5.9CVSS

5.8AI Score

0.005EPSS

2016-11-17 05:59 AM
38
4
cve
cve

CVE-2016-9375

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dtn.c by checking whether SDNV evaluation was successful.

5.9CVSS

5.6AI Score

0.003EPSS

2016-11-17 05:59 AM
41
4
cve
cve

CVE-2016-9376

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large.

5.9CVSS

5.6AI Score

0.003EPSS

2016-11-17 05:59 AM
42
4
cve
cve

CVE-2017-11406

In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the DOCSIS dissector could go into an infinite loop. This was addressed in plugins/docsis/packet-docsis.c by rejecting invalid Frame Control parameter values.

7.5CVSS

7.2AI Score

0.003EPSS

2017-07-18 09:29 PM
68
cve
cve

CVE-2017-11407

In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the MQ dissector could crash. This was addressed in epan/dissectors/packet-mq.c by validating the fragment length before a reassembly attempt.

7.5CVSS

7.1AI Score

0.004EPSS

2017-07-18 09:29 PM
74
cve
cve

CVE-2017-11408

In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the AMQP dissector could crash. This was addressed in epan/dissectors/packet-amqp.c by checking for successful list dissection.

7.5CVSS

7.2AI Score

0.003EPSS

2017-07-18 09:29 PM
80
cve
cve

CVE-2017-11409

In Wireshark 2.0.0 to 2.0.13, the GPRS LLC dissector could go into a large loop. This was addressed in epan/dissectors/packet-gprs-llc.c by using a different integer data type.

7.5CVSS

7.1AI Score

0.003EPSS

2017-07-18 09:29 PM
58
cve
cve

CVE-2017-11410

In Wireshark through 2.0.13 and 2.2.x through 2.2.7, the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding validation of the relationships between indexes and lengths. NOTE: this ...

7.5CVSS

7.6AI Score

0.004EPSS

2017-07-18 09:29 PM
35
cve
cve

CVE-2017-11411

In Wireshark through 2.0.13 and 2.2.x through 2.2.7, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by adding length validation. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-9350.

7.5CVSS

7.4AI Score

0.004EPSS

2017-07-18 09:29 PM
32
cve
cve

CVE-2017-13764

In Wireshark 2.4.0, the Modbus dissector could crash with a NULL pointer dereference. This was addressed in epan/dissectors/packet-mbtcp.c by adding length validation.

7.5CVSS

7.3AI Score

0.003EPSS

2017-08-30 09:29 AM
86
cve
cve

CVE-2017-13765

In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the IrCOMM dissector has a buffer over-read and application crash. This was addressed in plugins/irda/packet-ircomm.c by adding length validation.

7.5CVSS

7.4AI Score

0.003EPSS

2017-08-30 09:29 AM
77
cve
cve

CVE-2017-13766

In Wireshark 2.4.0 and 2.2.0 to 2.2.8, the Profinet I/O dissector could crash with an out-of-bounds write. This was addressed in plugins/profinet/packet-dcerpc-pn-io.c by adding string validation.

7.5CVSS

7.2AI Score

0.003EPSS

2017-08-30 09:29 AM
338
cve
cve

CVE-2017-13767

In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the MSDP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-msdp.c by adding length validation.

7.5CVSS

7.2AI Score

0.003EPSS

2017-08-30 09:29 AM
66
cve
cve

CVE-2017-15189

In Wireshark 2.4.0 to 2.4.1, the DOCSIS dissector could go into an infinite loop. This was addressed in plugins/docsis/packet-docsis.c by adding decrements.

7.5CVSS

7.2AI Score

0.002EPSS

2017-10-10 09:29 PM
34
cve
cve

CVE-2017-15190

In Wireshark 2.4.0 to 2.4.1, the RTSP dissector could crash. This was addressed in epan/dissectors/packet-rtsp.c by correcting the scope of a variable.

7.5CVSS

7.2AI Score

0.002EPSS

2017-10-10 09:29 PM
39
cve
cve

CVE-2017-15191

In Wireshark 2.4.0 to 2.4.1, 2.2.0 to 2.2.9, and 2.0.0 to 2.0.15, the DMP dissector could crash. This was addressed in epan/dissectors/packet-dmp.c by validating a string length.

7.5CVSS

7.2AI Score

0.002EPSS

2017-10-10 09:29 PM
96
cve
cve

CVE-2017-15192

In Wireshark 2.4.0 to 2.4.1 and 2.2.0 to 2.2.9, the BT ATT dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by considering a case where not all of the BTATT packets have the same encapsulation level.

7.5CVSS

7.2AI Score

0.002EPSS

2017-10-10 09:29 PM
69
cve
cve

CVE-2017-15193

In Wireshark 2.4.0 to 2.4.1 and 2.2.0 to 2.2.9, the MBIM dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-mbim.c by changing the memory-allocation approach.

7.5CVSS

7.3AI Score

0.002EPSS

2017-10-10 09:29 PM
67
cve
cve

CVE-2017-17083

In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the NetBIOS dissector could crash. This was addressed in epan/dissectors/packet-netbios.c by ensuring that write operations are bounded by the beginning of a buffer.

7.5CVSS

7.3AI Score

0.003EPSS

2017-12-01 08:29 AM
76
cve
cve

CVE-2017-17084

In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the IWARP_MPA dissector could crash. This was addressed in epan/dissectors/packet-iwarp-mpa.c by validating a ULPDU length.

7.5CVSS

7.2AI Score

0.003EPSS

2017-12-01 08:29 AM
73
cve
cve

CVE-2017-17085

In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the CIP Safety dissector could crash. This was addressed in epan/dissectors/packet-cipsafety.c by validating the packet length.

7.5CVSS

7.3AI Score

0.009EPSS

2017-12-01 08:29 AM
75
cve
cve

CVE-2017-17935

The File_read_line function in epan/wslua/wslua_file.c in Wireshark through 2.2.11 does not properly strip '\n' characters, which allows remote attackers to cause a denial of service (buffer underflow and application crash) via a crafted packet that triggers the attempted processing of an empty lin...

7.5CVSS

5.8AI Score

0.002EPSS

2017-12-27 05:08 PM
49
cve
cve

CVE-2017-17997

In Wireshark before 2.2.12, the MRDISC dissector misuses a NULL pointer and crashes. This was addressed in epan/dissectors/packet-mrdisc.c by validating an IPv4 address. This vulnerability is similar to CVE-2017-9343.

7.5CVSS

6AI Score

0.004EPSS

2017-12-30 07:29 AM
68
cve
cve

CVE-2017-5596

In Wireshark 2.2.0 to 2.2.3 and 2.0.0 to 2.0.9, the ASTERIX dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-asterix.c by changing a data type to avoid an integer overflow.

7.5CVSS

7.4AI Score

0.003EPSS

2017-01-25 09:59 PM
60
4
cve
cve

CVE-2017-5597

In Wireshark 2.2.0 to 2.2.3 and 2.0.0 to 2.0.9, the DHCPv6 dissector could go into a large loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dhcpv6.c by changing a data type to avoid an integer overflow.

7.5CVSS

7.4AI Score

0.002EPSS

2017-01-25 09:59 PM
63
4
cve
cve

CVE-2017-6014

In Wireshark 2.2.4 and earlier, a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attempts to read the same zero length packet. This wil...

7.5CVSS

7.2AI Score

0.003EPSS

2017-02-17 07:59 AM
105
cve
cve

CVE-2017-6467

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a Netscaler file parser infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by changing the restrictions on file size.

7.5CVSS

7.2AI Score

0.003EPSS

2017-03-04 03:59 AM
64
cve
cve

CVE-2017-6468

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler file parser crash, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by validating the relationship between pages and records.

7.5CVSS

7.2AI Score

0.003EPSS

2017-03-04 03:59 AM
75
cve
cve

CVE-2017-6469

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an LDSS dissector crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-ldss.c by ensuring that memory is allocated for a certain data structure.

7.5CVSS

7.4AI Score

0.002EPSS

2017-03-04 03:59 AM
68
cve
cve

CVE-2017-6470

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an IAX2 infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-iax2.c by constraining packet lateness.

7.5CVSS

7.3AI Score

0.002EPSS

2017-03-04 03:59 AM
60
cve
cve

CVE-2017-6471

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a WSP infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by validating the capability length.

7.5CVSS

7.3AI Score

0.002EPSS

2017-03-04 03:59 AM
68
cve
cve

CVE-2017-6472

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an RTMPT dissector infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rtmpt.c by properly incrementing a certain sequence value.

7.5CVSS

7.3AI Score

0.002EPSS

2017-03-04 03:59 AM
71
cve
cve

CVE-2017-6473

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a K12 file parser crash, triggered by a malformed capture file. This was addressed in wiretap/k12.c by validating the relationships between lengths and offsets.

7.5CVSS

7.2AI Score

0.003EPSS

2017-03-04 03:59 AM
69
Total number of security vulnerabilities663