Vulnerabilities > Wireshark > Wireshark > 0.10.13

DATE CVE VULNERABILITY TITLE RISK
2010-08-13 CVE-2010-2995 Numeric Errors vulnerability in Wireshark
The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark 0.10.8 through 1.0.14 and 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to sigcomp-udvm.c and an off-by-one error, which triggers a buffer overflow, different vulnerabilities than CVE-2010-2287.
network
low complexity
wireshark CWE-189
critical
10.0
2010-08-13 CVE-2010-2994 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Stack-based buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.14 and 1.2.0 through 1.2.9 has unknown impact and remote attack vectors.
network
low complexity
wireshark CWE-119
critical
10.0
2010-06-15 CVE-2010-2287 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Buffer overflow in the SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.8 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors.
low complexity
wireshark CWE-119
8.3
2010-06-15 CVE-2010-2286 Resource Management Errors vulnerability in Wireshark
The SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.7 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.
low complexity
wireshark CWE-399
3.3
2010-06-15 CVE-2010-2285 Multiple vulnerability in Wireshark 0.8.20 through 1.2.8
The SMB PIPE dissector in Wireshark 0.8.20 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors.
low complexity
wireshark
3.3
2010-06-15 CVE-2010-2284 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors.
low complexity
wireshark CWE-119
8.3
2009-10-30 CVE-2009-3829 Numeric Errors vulnerability in Wireshark
Integer overflow in wiretap/erf.c in Wireshark before 1.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted erf file, related to an "unsigned integer wrap vulnerability."
network
wireshark CWE-189
critical
9.3
2009-04-21 CVE-2009-1266 Remote Security vulnerability in Wireshark
Unspecified vulnerability in Wireshark before 1.0.7 has unknown impact and attack vectors.
network
low complexity
wireshark
critical
10.0
2009-04-01 CVE-2009-1210 USE of Externally-Controlled Format String vulnerability in Wireshark
Format string vulnerability in the PROFINET/DCP (PN-DCP) dissector in Wireshark 1.0.6 and earlier allows remote attackers to execute arbitrary code via a PN-DCP packet with format string specifiers in the station name.
network
low complexity
wireshark CWE-134
critical
10.0
2008-12-01 CVE-2008-5285 Resource Management Errors vulnerability in Wireshark
Wireshark 1.0.4 and earlier allows remote attackers to cause a denial of service via a long SMTP request, which triggers an infinite loop.
network
low complexity
wireshark CWE-399
5.0