Lucene search

K

Wireshark Security Vulnerabilities

cve
cve

CVE-2024-4855

Use after free issue in editcap could cause denial of service via crafted capture...

3.6CVSS

5.3AI Score

0.0004EPSS

2024-05-14 03:45 PM
8
cve
cve

CVE-2024-4853

Memory handling issue in editcap could cause denial of service via crafted capture...

3.6CVSS

5AI Score

0.0004EPSS

2024-05-14 03:45 PM
7
cve
cve

CVE-2024-4854

MONGO and ZigBee TLV dissector infinite loops in Wireshark 4.2.0 to 4.2.4, 4.0.0 to 4.0.14, and 3.6.0 to 3.6.22 allow denial of service via packet injection or crafted capture...

6.4CVSS

6.5AI Score

0.0004EPSS

2024-05-14 03:45 PM
19
cve
cve

CVE-2009-0601

Format string vulnerability in Wireshark 0.99.8 through 1.0.5 on non-Windows platforms allows local users to cause a denial of service (application crash) via format string specifiers in the HOME environment...

5.9AI Score

0.0005EPSS

2009-02-16 08:30 PM
24
cve
cve

CVE-2024-2955

T.38 dissector crash in Wireshark 4.2.0 to 4.0.3 and 4.0.0 to 4.0.13 allows denial of service via packet injection or crafted capture...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-03-26 08:15 PM
55
cve
cve

CVE-2023-6175

NetScreen file parser crash in Wireshark 4.0.0 to 4.0.10 and 3.6.0 to 3.6.18 allows denial of service via crafted capture...

7.8CVSS

7.3AI Score

0.0005EPSS

2024-03-26 08:15 AM
82
cve
cve

CVE-2024-0208

GVCP dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture...

7.8CVSS

7.4AI Score

0.001EPSS

2024-01-03 08:15 AM
41
cve
cve

CVE-2023-4513

BT SDP dissector memory leak in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-24 07:15 AM
133
cve
cve

CVE-2023-4511

BT SDP dissector infinite loop in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-24 07:15 AM
124
cve
cve

CVE-2006-4574

Off-by-one error in the MIME Multipart dissector in Wireshark (formerly Ethereal) 0.10.1 through 0.99.3 allows remote attackers to cause a denial of service (crash) via certain vectors that trigger an assertion error related to unexpected length...

7.5CVSS

7.1AI Score

0.008EPSS

2006-10-28 12:07 AM
28
cve
cve

CVE-2023-5371

RTPS dissector memory leak in Wireshark 4.0.0 to 4.0.8 and 3.6.0 to 3.6.16 allows denial of service via packet injection or crafted capture...

6.5CVSS

6.7AI Score

0.001EPSS

2023-10-04 05:15 PM
100
cve
cve

CVE-2023-6174

SSH dissector crash in Wireshark 4.0.0 to 4.0.10 allows denial of service via packet injection or crafted capture...

6.5CVSS

6.7AI Score

0.001EPSS

2023-11-16 12:15 PM
108
cve
cve

CVE-2024-0210

Zigbee TLV dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-01-03 08:15 AM
20
cve
cve

CVE-2024-0209

IEEE 1609.2 dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture...

7.8CVSS

7.4AI Score

0.0005EPSS

2024-01-03 08:15 AM
26
cve
cve

CVE-2024-0211

DOCSIS dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-01-03 08:15 AM
36
cve
cve

CVE-2024-0207

HTTP3 dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-01-03 08:15 AM
25
cve
cve

CVE-2011-1142

Stack consumption vulnerability in the dissect_ber_choice function in the BER dissector in Wireshark 1.2.x through 1.2.15 and 1.4.x through 1.4.4 might allow remote attackers to cause a denial of service (infinite loop) via vectors involving self-referential ASN.1 CHOICE...

6.3AI Score

0.002EPSS

2011-03-03 01:00 AM
30
cve
cve

CVE-2022-4345

Infinite loops in the BPv6, OpenFlow, and Kafka protocol dissectors in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture...

6.5CVSS

6.3AI Score

0.001EPSS

2023-01-12 04:15 AM
96
cve
cve

CVE-2022-4344

Memory exhaustion in the Kafka protocol dissector in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture...

6.3CVSS

4.6AI Score

0.001EPSS

2023-01-12 12:15 AM
287
cve
cve

CVE-2021-4186

Crash in the Gryphon dissector in Wireshark 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.4AI Score

0.003EPSS

2021-12-30 10:15 PM
100
2
cve
cve

CVE-2018-9266

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-isup.c has a memory...

7.5CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:21 PM
54
cve
cve

CVE-2018-7329

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-s7comm.c had an infinite loop that was addressed by correcting off-by-one...

7.5CVSS

7.2AI Score

0.006EPSS

2018-02-23 10:29 PM
78
cve
cve

CVE-2018-14370

In Wireshark 2.6.0 to 2.6.1 and 2.4.0 to 2.4.7, the IEEE 802.11 protocol dissector could crash. This was addressed in epan/crypt/airpdcap.c via bounds checking that prevents a buffer...

7.5CVSS

7.4AI Score

0.002EPSS

2018-07-19 02:29 AM
161
cve
cve

CVE-2017-9351

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DHCP dissector could read past the end of a buffer. This was addressed in epan/dissectors/packet-bootp.c by extracting the Vendor Class Identifier more...

7.5CVSS

7.1AI Score

0.003EPSS

2017-06-02 05:29 AM
56
cve
cve

CVE-2017-7748

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WSP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by adding a length...

7.5CVSS

7.4AI Score

0.003EPSS

2017-04-12 11:59 PM
32
cve
cve

CVE-2016-6509

epan/dissectors/packet-ldss.c in the LDSS dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 mishandles conversations, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

5.5AI Score

0.003EPSS

2016-08-06 11:59 PM
58
cve
cve

CVE-2016-6506

epan/dissectors/packet-wsp.c in the WSP dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (infinite loop) via a crafted...

5.9CVSS

5.5AI Score

0.003EPSS

2016-08-06 11:59 PM
73
4
cve
cve

CVE-2016-2531

Off-by-one error in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet that triggers a 0xff tag value, a different...

5.9CVSS

5.4AI Score

0.004EPSS

2016-02-28 04:59 AM
45
cve
cve

CVE-2015-8735

The get_value function in epan/dissectors/packet-btatt.c in the Bluetooth Attribute (aka BT ATT) dissector in Wireshark 2.0.x before 2.0.1 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (invalid write operation and application crash) via a crafted...

5.5CVSS

5.3AI Score

0.005EPSS

2016-01-04 05:59 AM
35
cve
cve

CVE-2015-8724

The AirPDcapDecryptWPABroadcastKey function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not verify the WPA broadcast key length, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash).....

5.5CVSS

5.2AI Score

0.003EPSS

2016-01-04 05:59 AM
49
cve
cve

CVE-2015-8715

epan/dissectors/packet-alljoyn.c in the AllJoyn dissector in Wireshark 1.12.x before 1.12.9 does not check for empty arguments, which allows remote attackers to cause a denial of service (infinite loop) via a crafted...

5.5CVSS

5.3AI Score

0.002EPSS

2016-01-04 05:59 AM
49
cve
cve

CVE-2015-8714

The dissect_dcom_OBJREF function in epan/dissectors/packet-dcom.c in the DCOM dissector in Wireshark 1.12.x before 1.12.9 does not initialize a certain IPv4 data structure, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.5CVSS

5.2AI Score

0.002EPSS

2016-01-04 05:59 AM
52
cve
cve

CVE-2015-8711

epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate conversation data, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted...

5.5CVSS

5.3AI Score

0.001EPSS

2016-01-04 05:59 AM
39
cve
cve

CVE-2015-3906

The logcat_dump_text function in wiretap/logcat.c in the Android Logcat file parser in Wireshark 1.12.x before 1.12.5 does not properly handle a lack of \0 termination, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted message in a.....

5AI Score

0.004EPSS

2015-05-26 03:59 PM
33
cve
cve

CVE-2015-3810

epan/dissectors/packet-websocket.c in the WebSocket dissector in Wireshark 1.12.x before 1.12.5 uses a recursive algorithm, which allows remote attackers to cause a denial of service (CPU consumption) via a crafted...

5.1AI Score

0.004EPSS

2015-05-26 03:59 PM
58
cve
cve

CVE-2014-8713

Stack-based buffer overflow in the build_expert_data function in epan/dissectors/packet-ncp2222.inc in the NCP dissector in Wireshark 1.10.x before 1.10.11 and 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (application crash) via a crafted...

5.5AI Score

0.004EPSS

2014-11-23 02:59 AM
41
cve
cve

CVE-2014-8710

The decompress_sigcomp_message function in epan/sigcomp-udvm.c in the SigComp UDVM dissector in Wireshark 1.10.x before 1.10.11 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted...

5.1AI Score

0.003EPSS

2014-11-23 02:59 AM
43
cve
cve

CVE-2014-6425

The (1) get_quoted_string and (2) get_unquoted_string functions in epan/dissectors/packet-cups.c in the CUPS dissector in Wireshark 1.12.x before 1.12.1 allow remote attackers to cause a denial of service (buffer over-read and application crash) via a CUPS packet that lacks a trailing '\0'...

6.2AI Score

0.003EPSS

2014-09-20 10:55 AM
42
cve
cve

CVE-2014-6426

The dissect_hip_tlv function in epan/dissectors/packet-hip.c in the HIP dissector in Wireshark 1.12.x before 1.12.1 does not properly handle a NULL tree, which allows remote attackers to cause a denial of service (infinite loop) via a crafted...

6.2AI Score

0.004EPSS

2014-09-20 10:55 AM
38
cve
cve

CVE-2014-6427

Off-by-one error in the is_rtsp_request_or_reply function in epan/dissectors/packet-rtsp.c in the RTSP dissector in Wireshark 1.10.x before 1.10.10 and 1.12.x before 1.12.1 allows remote attackers to cause a denial of service (application crash) via a crafted packet that triggers parsing of a...

6.1AI Score

0.003EPSS

2014-09-20 10:55 AM
47
cve
cve

CVE-2014-5161

The dissect_log function in plugins/irda/packet-irda.c in the IrDA dissector in Wireshark 1.10.x before 1.10.9 does not properly strip '\n' characters, which allows remote attackers to cause a denial of service (buffer underflow and application crash) via a crafted...

6.2AI Score

0.004EPSS

2014-08-01 11:13 AM
30
cve
cve

CVE-2014-5162

The read_new_line function in wiretap/catapult_dct2000.c in the Catapult DCT2000 dissector in Wireshark 1.10.x before 1.10.9 does not properly strip '\n' and '\r' characters, which allows remote attackers to cause a denial of service (off-by-one buffer underflow and application crash) via a...

6.4AI Score

0.004EPSS

2014-08-01 11:13 AM
30
cve
cve

CVE-2018-11354

In Wireshark 2.6.0, the IEEE 1905.1a dissector could crash. This was addressed in epan/dissectors/packet-ieee1905.c by making a certain correction to string...

7.5CVSS

7.2AI Score

0.004EPSS

2018-05-22 09:29 PM
142
cve
cve

CVE-2018-11355

In Wireshark 2.6.0, the RTCP dissector could crash. This was addressed in epan/dissectors/packet-rtcp.c by avoiding a buffer overflow for packet status...

7.5CVSS

7.6AI Score

0.004EPSS

2018-05-22 09:29 PM
147
cve
cve

CVE-2017-9353

In Wireshark 2.2.0 to 2.2.6, the IPv6 dissector could crash. This was addressed in epan/dissectors/packet-ipv6.c by validating an IPv6...

7.5CVSS

7.2AI Score

0.021EPSS

2017-06-02 05:29 AM
56
cve
cve

CVE-2017-9346

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the SoulSeek dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-slsk.c by making loop bounds more...

7.5CVSS

7.2AI Score

0.003EPSS

2017-06-02 05:29 AM
53
cve
cve

CVE-2017-7702

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding length...

7.5CVSS

7.4AI Score

0.004EPSS

2017-04-12 11:59 PM
68
cve
cve

CVE-2017-7704

In Wireshark 2.2.0 to 2.2.5, the DOF dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dof.c by using a different integer data type and adjusting a return...

7.5CVSS

7.4AI Score

0.003EPSS

2017-04-12 11:59 PM
71
cve
cve

CVE-2017-5597

In Wireshark 2.2.0 to 2.2.3 and 2.0.0 to 2.0.9, the DHCPv6 dissector could go into a large loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dhcpv6.c by changing a data type to avoid an integer...

7.5CVSS

7.4AI Score

0.002EPSS

2017-01-25 09:59 PM
63
4
cve
cve

CVE-2016-7958

In Wireshark 2.2.0, the NCP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/CMakeLists.txt by registering this...

7.5CVSS

7.4AI Score

0.003EPSS

2017-04-12 10:59 AM
27
Total number of security vulnerabilities668