Vulnerabilities > Wireshark

DATE CVE VULNERABILITY TITLE RISK
2016-11-17 CVE-2016-9372 Resource Management Errors vulnerability in Wireshark 2.2.0/2.2.1
In Wireshark 2.2.0 to 2.2.1, the Profinet I/O dissector could loop excessively, triggered by network traffic or a capture file.
network
high complexity
wireshark CWE-399
5.9
2016-09-09 CVE-2016-7180 Use After Free vulnerability in multiple products
epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6 does not properly consider whether a string is constant, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.
network
high complexity
debian wireshark CWE-416
5.9
2016-09-09 CVE-2016-7179 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark 2.x before 2.0.6 allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
high complexity
debian wireshark CWE-119
5.9
2016-09-09 CVE-2016-7178 Out-of-bounds Write vulnerability in multiple products
epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 2.x before 2.0.6 does not ensure that memory is allocated for certain data structures, which allows remote attackers to cause a denial of service (invalid write access and application crash) via a crafted packet.
network
high complexity
wireshark debian CWE-787
5.9
2016-09-09 CVE-2016-7177 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark 2.x before 2.0.6 does not restrict the number of channels, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet.
network
high complexity
debian wireshark CWE-119
5.9
2016-09-09 CVE-2016-7176 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
epan/dissectors/packet-h225.c in the H.225 dissector in Wireshark 2.x before 2.0.6 calls snprintf with one of its input buffers as the output buffer, which allows remote attackers to cause a denial of service (copy overlap and application crash) via a crafted packet.
network
high complexity
wireshark debian CWE-119
5.9
2016-09-09 CVE-2016-7175 Out-of-bounds Read vulnerability in Wireshark
epan/dissectors/packet-qnet6.c in the QNX6 QNET dissector in Wireshark 2.x before 2.0.6 mishandles MAC address data, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.
network
high complexity
wireshark CWE-125
5.9
2016-08-07 CVE-2016-5359 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Wireshark
epan/dissectors/packet-wbxml.c in the WBXML dissector in Wireshark 1.12.x before 1.12.12 mishandles offsets, which allows remote attackers to cause a denial of service (integer overflow and infinite loop) via a crafted packet.
network
wireshark CWE-119
4.3
2016-08-07 CVE-2016-5358 Improper Input Validation vulnerability in multiple products
epan/dissectors/packet-pktap.c in the Ethernet dissector in Wireshark 2.x before 2.0.4 mishandles the packet-header data type, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
4.3
2016-08-07 CVE-2016-5357 Improper Input Validation vulnerability in multiple products
wiretap/netscreen.c in the NetScreen file parser in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles sscanf unsigned-integer processing, which allows remote attackers to cause a denial of service (application crash) via a crafted file.
4.3