Vulnerabilities > Wireshark

DATE CVE VULNERABILITY TITLE RISK
2023-01-26 CVE-2023-0414 Improper Resource Shutdown or Release vulnerability in Wireshark 4.0.0/4.0.1
Crash in the EAP dissector in Wireshark 4.0.0 to 4.0.2 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark CWE-404
6.5
2023-01-26 CVE-2023-0415 Improper Resource Shutdown or Release vulnerability in Wireshark
iSCSI dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark CWE-404
6.5
2023-01-26 CVE-2023-0416 Improper Resource Shutdown or Release vulnerability in Wireshark
GNW dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark CWE-404
6.5
2023-01-26 CVE-2023-0417 Improper Resource Shutdown or Release vulnerability in Wireshark
Memory leak in the NFS dissector in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark CWE-404
6.5
2023-01-12 CVE-2022-4345 Infinite Loop vulnerability in Wireshark
Infinite loops in the BPv6, OpenFlow, and Kafka protocol dissectors in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark CWE-835
6.5
2023-01-12 CVE-2022-4344 Resource Exhaustion vulnerability in Wireshark
Memory exhaustion in the Kafka protocol dissector in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark CWE-400
4.3
2022-12-09 CVE-2022-3724 Use of Externally-Controlled Format String vulnerability in Wireshark
Crash in the USB HID protocol dissector in Wireshark 3.6.0 to 3.6.8 allows denial of service via packet injection or crafted capture file on Windows
network
low complexity
wireshark CWE-134
7.5
2022-10-27 CVE-2022-3725 Out-of-bounds Write vulnerability in multiple products
Crash in the OPUS protocol dissector in Wireshark 3.6.0 to 3.6.8 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject CWE-787
7.5
2022-09-13 CVE-2022-3190 Infinite Loop vulnerability in multiple products
Infinite loop in the F5 Ethernet Trailer protocol dissector in Wireshark 3.6.0 to 3.6.7 and 3.4.0 to 3.4.15 allows denial of service via packet injection or crafted capture file
local
low complexity
wireshark fedoraproject CWE-835
5.5
2022-02-18 CVE-2022-0585 Excessive Iteration vulnerability in multiple products
Large loops in multiple protocol dissectors in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allow denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject debian CWE-834
6.5