Lucene search

K

Wireshark Security Vulnerabilities

cve
cve

CVE-2016-6512

epan/dissectors/packet-wap.c in Wireshark 2.x before 2.0.5 omits an overflow check in the tvb_get_guintvar function, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet, related to the MMSE, WAP, WBXML, and WSP...

5.9CVSS

5.7AI Score

0.015EPSS

2016-08-06 11:59 PM
54
cve
cve

CVE-2016-6508

epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (large loop) via a crafted...

5.9CVSS

5.5AI Score

0.003EPSS

2016-08-06 11:59 PM
67
cve
cve

CVE-2016-4083

epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x before 2.0.3 does not ensure that data is available before array allocation, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

5.3AI Score

0.004EPSS

2016-04-25 10:59 AM
35
cve
cve

CVE-2016-4081

epan/dissectors/packet-iax2.c in the IAX2 dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (infinite loop) via a crafted...

5.9CVSS

5.5AI Score

0.004EPSS

2016-04-25 10:59 AM
36
cve
cve

CVE-2016-4080

epan/dissectors/packet-pktc.c in the PKTC dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 misparses timestamp fields, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted...

5.9CVSS

5.3AI Score

0.003EPSS

2016-04-25 10:59 AM
44
cve
cve

CVE-2016-2529

The iseries_check_file_type function in wiretap/iseries.c in the iSeries file parser in Wireshark 2.0.x before 2.0.2 does not consider that a line may lack the "OBJECT PROTOCOL" substring, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a...

5.5CVSS

5.3AI Score

0.003EPSS

2016-02-28 04:59 AM
28
cve
cve

CVE-2016-2525

epan/dissectors/packet-http2.c in the HTTP/2 dissector in Wireshark 2.0.x before 2.0.2 does not limit the amount of header data, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted...

5.9CVSS

5.5AI Score

0.003EPSS

2016-02-28 04:59 AM
37
cve
cve

CVE-2015-8739

The ipmi_fmt_udpport function in epan/dissectors/packet-ipmi.c in the IPMI dissector in Wireshark 2.0.x before 2.0.1 improperly attempts to access a packet scope, which allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted...

5.5CVSS

5.3AI Score

0.005EPSS

2016-01-04 05:59 AM
42
cve
cve

CVE-2015-8732

The dissect_zcl_pwr_prof_pwrprofstatersp function in epan/dissectors/packet-zbee-zcl-general.c in the ZigBee ZCL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the Total Profile Number field, which allows remote attackers to cause a denial of service...

5.5CVSS

5.2AI Score

0.003EPSS

2016-01-04 05:59 AM
44
cve
cve

CVE-2015-8728

The Mobile Identity parser in (1) epan/dissectors/packet-ansi_a.c in the ANSI A dissector and (2) epan/dissectors/packet-gsm_a_common.c in the GSM A dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 improperly uses the tvb_bcd_dig_to_wmem_packet_str function, which allows remote...

5.5CVSS

5.3AI Score

0.003EPSS

2016-01-04 05:59 AM
60
cve
cve

CVE-2015-8723

The AirPDcapPacketProcess function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationship between the total length and the capture length, which allows remote attackers to cause a denial of service (stack-based...

5.5CVSS

5.5AI Score

0.003EPSS

2016-01-04 05:59 AM
46
cve
cve

CVE-2015-8718

Double free vulnerability in epan/dissectors/packet-nlm.c in the NLM dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1, when the "Match MSG/RES packets for async NLM" option is enabled, allows remote attackers to cause a denial of service (application crash) via a crafted...

5.5CVSS

5.3AI Score

0.002EPSS

2016-01-04 05:59 AM
47
cve
cve

CVE-2014-8714

The dissect_write_structured_field function in epan/dissectors/packet-tn5250.c in the TN5250 dissector in Wireshark 1.10.x before 1.10.11 and 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted...

5.2AI Score

0.003EPSS

2014-11-23 02:59 AM
243
cve
cve

CVE-2014-8712

The build_expert_data function in epan/dissectors/packet-ncp2222.inc in the NCP dissector in Wireshark 1.10.x before 1.10.11 and 1.12.x before 1.12.2 does not properly initialize a data structure, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.1AI Score

0.003EPSS

2014-11-23 02:59 AM
48
cve
cve

CVE-2014-8711

Multiple integer overflows in epan/dissectors/packet-amqp.c in the AMQP dissector in Wireshark 1.10.x before 1.10.11 and 1.12.x before 1.12.2 allow remote attackers to cause a denial of service (application crash) via a crafted amqp_0_10 PDU in a...

5.1AI Score

0.003EPSS

2014-11-23 02:59 AM
44
cve
cve

CVE-2014-6429

The SnifferDecompress function in wiretap/ngsniffer.c in the DOS Sniffer file parser in Wireshark 1.10.x before 1.10.10 and 1.12.x before 1.12.1 does not properly handle empty input data, which allows remote attackers to cause a denial of service (application crash) via a crafted...

6.1AI Score

0.003EPSS

2014-09-20 10:55 AM
50
cve
cve

CVE-2014-6431

Buffer overflow in the SnifferDecompress function in wiretap/ngsniffer.c in the DOS Sniffer file parser in Wireshark 1.10.x before 1.10.10 and 1.12.x before 1.12.1 allows remote attackers to cause a denial of service (application crash) via a crafted file that triggers writes of uncompressed bytes....

6.4AI Score

0.004EPSS

2014-09-20 10:55 AM
50
cve
cve

CVE-2014-6428

The dissect_spdu function in epan/dissectors/packet-ses.c in the SES dissector in Wireshark 1.10.x before 1.10.10 and 1.12.x before 1.12.1 does not initialize a certain ID value, which allows remote attackers to cause a denial of service (application crash) via a crafted...

6.2AI Score

0.003EPSS

2014-09-20 10:55 AM
51
cve
cve

CVE-2014-5163

The APN decode functionality in (1) epan/dissectors/packet-gtp.c and (2) epan/dissectors/packet-gsm_a_gm.c in the GTP and GSM Management dissectors in Wireshark 1.10.x before 1.10.9 does not completely initialize a certain buffer, which allows remote attackers to cause a denial of service...

6.2AI Score

0.012EPSS

2014-08-01 11:13 AM
33
cve
cve

CVE-2014-5164

The rlc_decode_li function in epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.10.x before 1.10.9 initializes a certain structure member only after this member is used, which allows remote attackers to cause a denial of service (application crash) via a crafted...

6.2AI Score

0.012EPSS

2014-08-01 11:13 AM
27
cve
cve

CVE-2014-5165

The dissect_ber_constrained_bitstring function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.10.x before 1.10.9 does not properly validate padding values, which allows remote attackers to cause a denial of service (buffer underflow and application crash) via a crafted...

6.2AI Score

0.011EPSS

2014-08-01 11:13 AM
24
cve
cve

CVE-2014-2283

epan/dissectors/packet-rlc in the RLC dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 uses inconsistent memory-management approaches, which allows remote attackers to cause a denial of service (use-after-free error and application crash) via a crafted UMTS Radio Link Control...

6.1AI Score

0.006EPSS

2014-03-11 01:01 PM
38
cve
cve

CVE-2014-2299

Buffer overflow in the mpeg_read function in wiretap/mpeg.c in the MPEG parser in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a large record in MPEG...

7.8AI Score

0.952EPSS

2014-03-11 01:01 PM
56
cve
cve

CVE-2022-3725

Crash in the OPUS protocol dissector in Wireshark 3.6.0 to 3.6.8 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-27 05:15 PM
317
6
cve
cve

CVE-2021-4190

Large loop in the Kafka dissector in Wireshark 3.6.0 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.4AI Score

0.002EPSS

2021-12-30 10:15 PM
71
cve
cve

CVE-2021-39920

NULL pointer exception in the IPPUSB dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.4AI Score

0.005EPSS

2021-11-18 07:15 PM
111
4
cve
cve

CVE-2023-1994

GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture...

6.5CVSS

6.7AI Score

0.001EPSS

2023-04-12 10:15 PM
58
cve
cve

CVE-2023-1993

LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture...

6.5CVSS

6.8AI Score

0.001EPSS

2023-04-12 09:15 PM
65
2
cve
cve

CVE-2023-1992

RPCoRDMA dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-12 09:15 PM
59
cve
cve

CVE-2021-39928

NULL pointer exception in the IEEE 802.11 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.4AI Score

0.007EPSS

2021-11-18 07:15 PM
115
4
cve
cve

CVE-2018-7421

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the DMP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-dmp.c by correctly supporting a bounded number of Security Categories for a DMP Security...

7.5CVSS

7.2AI Score

0.002EPSS

2018-02-23 10:29 PM
54
cve
cve

CVE-2018-7333

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-rpcrdma.c had an infinite loop that was addressed by validating a chunk...

7.5CVSS

7.2AI Score

0.006EPSS

2018-02-23 10:29 PM
87
cve
cve

CVE-2018-11361

In Wireshark 2.6.0, the IEEE 802.11 protocol dissector could crash. This was addressed in epan/crypt/dot11decrypt.c by avoiding a buffer overflow during FTE processing in...

7.5CVSS

7.5AI Score

0.004EPSS

2018-05-22 09:29 PM
148
cve
cve

CVE-2017-9347

In Wireshark 2.2.0 to 2.2.6, the ROS dissector could crash with a NULL pointer dereference. This was addressed in epan/dissectors/asn1/ros/packet-ros-template.c by validating an...

7.5CVSS

7.1AI Score

0.021EPSS

2017-06-02 05:29 AM
59
cve
cve

CVE-2017-9350

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by checking for a negative...

7.5CVSS

7.2AI Score

0.004EPSS

2017-06-02 05:29 AM
58
cve
cve

CVE-2017-9345

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DNS dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-dns.c by trying to detect self-referencing...

7.5CVSS

7.2AI Score

0.003EPSS

2017-06-02 05:29 AM
52
cve
cve

CVE-2017-7705

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the RPC over RDMA dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rpcrdma.c by correctly checking for going beyond the maximum...

7.5CVSS

7.4AI Score

0.003EPSS

2017-04-12 11:59 PM
61
cve
cve

CVE-2017-5596

In Wireshark 2.2.0 to 2.2.3 and 2.0.0 to 2.0.9, the ASTERIX dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-asterix.c by changing a data type to avoid an integer...

7.5CVSS

7.4AI Score

0.003EPSS

2017-01-25 09:59 PM
60
4
cve
cve

CVE-2017-15190

In Wireshark 2.4.0 to 2.4.1, the RTSP dissector could crash. This was addressed in epan/dissectors/packet-rtsp.c by correcting the scope of a...

7.5CVSS

7.2AI Score

0.002EPSS

2017-10-10 09:29 PM
38
cve
cve

CVE-2017-13766

In Wireshark 2.4.0 and 2.2.0 to 2.2.8, the Profinet I/O dissector could crash with an out-of-bounds write. This was addressed in plugins/profinet/packet-dcerpc-pn-io.c by adding string...

7.5CVSS

7.2AI Score

0.003EPSS

2017-08-30 09:29 AM
333
cve
cve

CVE-2019-5721

In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/packet-enip.c by changing the memory-management approach so that a use-after-free is...

5.5CVSS

5.4AI Score

0.002EPSS

2019-01-08 11:29 PM
259
cve
cve

CVE-2017-11411

In Wireshark through 2.0.13 and 2.2.x through 2.2.7, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by adding length validation. NOTE: this vulnerability exists because of an incomplete fix for...

7.5CVSS

7.4AI Score

0.004EPSS

2017-07-18 09:29 PM
32
cve
cve

CVE-2017-11410

In Wireshark through 2.0.13 and 2.2.x through 2.2.7, the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding validation of the relationships between indexes and lengths. NOTE: this....

7.5CVSS

7.6AI Score

0.004EPSS

2017-07-18 09:29 PM
35
cve
cve

CVE-2016-6513

epan/dissectors/packet-wbxml.c in the WBXML dissector in Wireshark 2.x before 2.0.5 does not restrict the recursion depth, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

5.6AI Score

0.003EPSS

2016-08-06 11:59 PM
48
cve
cve

CVE-2016-6511

epan/proto.c in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (OpenFlow dissector large loop) via a crafted...

5.9CVSS

5.5AI Score

0.003EPSS

2016-08-06 11:59 PM
56
cve
cve

CVE-2016-6507

epan/dissectors/packet-mmse.c in the MMSE dissector in Wireshark 1.12.x before 1.12.13 allows remote attackers to cause a denial of service (infinite loop) via a crafted...

5.9CVSS

5.5AI Score

0.003EPSS

2016-08-06 11:59 PM
36
4
cve
cve

CVE-2016-2532

The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c in the LLRP dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 does not limit the recursion depth, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a...

5.9CVSS

5.5AI Score

0.004EPSS

2016-02-28 04:59 AM
50
cve
cve

CVE-2016-2530

The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 mishandles the case of an unrecognized TLV type, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash)....

5.9CVSS

5.4AI Score

0.004EPSS

2016-02-28 04:59 AM
49
cve
cve

CVE-2016-2526

epan/dissectors/packet-hiqnet.c in the HiQnet dissector in Wireshark 2.0.x before 2.0.2 does not validate the data type, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted...

5.9CVSS

5.5AI Score

0.003EPSS

2016-02-28 04:59 AM
28
cve
cve

CVE-2015-8738

The s7comm_decode_ud_cpu_szl_subfunc function in epan/dissectors/packet-s7comm_szl_ids.c in the S7COMM dissector in Wireshark 2.0.x before 2.0.1 does not validate the list count in an SZL response, which allows remote attackers to cause a denial of service (divide-by-zero error and application...

5.5CVSS

5.3AI Score

0.002EPSS

2016-01-04 05:59 AM
28
Total number of security vulnerabilities668