Vulnerabilities > Wireshark

DATE CVE VULNERABILITY TITLE RISK
2016-08-07 CVE-2016-5356 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Wireshark
wiretap/cosine.c in the CoSine file parser in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles sscanf unsigned-integer processing, which allows remote attackers to cause a denial of service (application crash) via a crafted file.
network
wireshark CWE-119
4.3
2016-08-07 CVE-2016-5355 Improper Input Validation vulnerability in Wireshark
wiretap/toshiba.c in the Toshiba file parser in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles sscanf unsigned-integer processing, which allows remote attackers to cause a denial of service (application crash) via a crafted file.
network
wireshark CWE-20
4.3
2016-08-07 CVE-2016-5354 NULL Pointer Dereference vulnerability in Wireshark
The USB subsystem in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles class types, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
wireshark CWE-476
4.3
2016-08-07 CVE-2016-5353 Improper Input Validation vulnerability in Wireshark
epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles the reserved C/T value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
wireshark CWE-20
4.3
2016-08-07 CVE-2016-5352 Out-of-bounds Read vulnerability in Wireshark
epan/crypt/airpdcap.c in the IEEE 802.11 dissector in Wireshark 2.x before 2.0.4 mishandles certain length values, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
wireshark CWE-125
4.3
2016-08-07 CVE-2016-5351 Improper Input Validation vulnerability in Wireshark
epan/crypt/airpdcap.c in the IEEE 802.11 dissector in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles the lack of an EAPOL_RSN_KEY, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
wireshark CWE-20
4.3
2016-08-07 CVE-2016-5350 Resource Management Errors vulnerability in Wireshark
epan/dissectors/packet-dcerpc-spoolss.c in the SPOOLS component in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles unexpected offsets, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
network
wireshark CWE-399
4.3
2016-08-06 CVE-2016-6513 Resource Management Errors vulnerability in Wireshark
epan/dissectors/packet-wbxml.c in the WBXML dissector in Wireshark 2.x before 2.0.5 does not restrict the recursion depth, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
high complexity
wireshark CWE-399
5.9
2016-08-06 CVE-2016-6512 Improper Input Validation vulnerability in Wireshark
epan/dissectors/packet-wap.c in Wireshark 2.x before 2.0.5 omits an overflow check in the tvb_get_guintvar function, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet, related to the MMSE, WAP, WBXML, and WSP dissectors.
network
high complexity
wireshark CWE-20
5.9
2016-08-06 CVE-2016-6511 Resource Management Errors vulnerability in Wireshark
epan/proto.c in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (OpenFlow dissector large loop) via a crafted packet.
network
high complexity
wireshark CWE-399
5.9