Vulnerabilities > Wireshark

DATE CVE VULNERABILITY TITLE RISK
2016-02-28 CVE-2016-2527 Improper Input Validation vulnerability in Wireshark 2.0.0/2.0.1
wiretap/nettrace_3gpp_32_423.c in the 3GPP TS 32.423 Trace file parser in Wireshark 2.0.x before 2.0.2 does not ensure that a '\0' character is present at the end of certain strings, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted file.
local
low complexity
wireshark CWE-20
5.5
2016-02-28 CVE-2016-2526 Improper Input Validation vulnerability in Wireshark 2.0.0/2.0.1
epan/dissectors/packet-hiqnet.c in the HiQnet dissector in Wireshark 2.0.x before 2.0.2 does not validate the data type, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.
network
high complexity
wireshark CWE-20
5.9
2016-02-28 CVE-2016-2525 Improper Input Validation vulnerability in Wireshark 2.0.0/2.0.1
epan/dissectors/packet-http2.c in the HTTP/2 dissector in Wireshark 2.0.x before 2.0.2 does not limit the amount of header data, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted packet.
network
high complexity
wireshark CWE-20
5.9
2016-02-28 CVE-2016-2524 Improper Input Validation vulnerability in Wireshark 2.0.0/2.0.1
epan/dissectors/packet-x509af.c in the X.509AF dissector in Wireshark 2.0.x before 2.0.2 mishandles the algorithm ID, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
high complexity
wireshark CWE-20
5.9
2016-02-28 CVE-2016-2523 Resource Management Errors vulnerability in Wireshark
The dnp3_al_process_object function in epan/dissectors/packet-dnp.c in the DNP3 dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
network
high complexity
wireshark CWE-399
5.9
2016-02-28 CVE-2016-2522 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Wireshark 2.0.0/2.0.1
The dissect_ber_constrained_bitstring function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 2.0.x before 2.0.2 does not verify that a certain length is nonzero, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.
network
high complexity
wireshark CWE-119
5.9
2016-02-28 CVE-2016-2521 Permissions, Privileges, and Access Controls vulnerability in Wireshark
Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 on Windows allows local users to gain privileges via a Trojan horse riched20.dll.dll file in the current working directory, related to use of QLibrary.
local
low complexity
wireshark CWE-264
7.8
2016-01-04 CVE-2015-8742 Improper Input Validation vulnerability in Wireshark 2.0.0
The dissect_CPMSetBindings function in epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x before 2.0.1 does not validate the column size, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted packet.
local
low complexity
wireshark CWE-20
5.5
2016-01-04 CVE-2015-8741 Improper Input Validation vulnerability in Wireshark 2.0.0
The dissect_ppi function in epan/dissectors/packet-ppi.c in the PPI dissector in Wireshark 2.0.x before 2.0.1 does not initialize a packet-header data structure, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
local
low complexity
wireshark CWE-20
5.5
2016-01-04 CVE-2015-8740 Improper Input Validation vulnerability in Wireshark 2.0.0
The dissect_tds7_colmetadata_token function in epan/dissectors/packet-tds.c in the TDS dissector in Wireshark 2.0.x before 2.0.1 does not validate the number of columns, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.
high complexity
wireshark CWE-20
5.3