Vulnerabilities > Wireshark > Wireshark > 0.9.8

DATE CVE VULNERABILITY TITLE RISK
2009-12-21 CVE-2009-4377 Multiple vulnerability in Wireshark 0.9.0 through 1.2.4
The (1) SMB and (2) SMB2 dissectors in Wireshark 0.9.0 through 1.2.4 allow remote attackers to cause a denial of service (crash) via a crafted packet that triggers a NULL pointer dereference, as demonstrated by fuzz-2009-12-07-11141.pcap.
network
wireshark
4.3
2009-10-30 CVE-2009-3829 Numeric Errors vulnerability in Wireshark
Integer overflow in wiretap/erf.c in Wireshark before 1.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted erf file, related to an "unsigned integer wrap vulnerability."
network
wireshark CWE-189
critical
9.3
2009-07-21 CVE-2009-2562 Multiple vulnerability in Wireshark 1.2.0
Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors.
network
low complexity
wireshark
5.0
2009-05-29 CVE-2009-1829 Denial of Service vulnerability in Wireshark PCNFSD Dissector
Unspecified vulnerability in the PCNFSD dissector in Wireshark 0.8.20 through 1.0.7 allows remote attackers to cause a denial of service (crash) via crafted PCNFSD packets.
network
low complexity
wireshark
5.0
2009-04-21 CVE-2009-1266 Remote Security vulnerability in Wireshark
Unspecified vulnerability in Wireshark before 1.0.7 has unknown impact and attack vectors.
network
low complexity
wireshark
critical
10.0
2009-04-13 CVE-2009-1269 Denial Of Service vulnerability in Wireshark Prior to 1.0.7
Unspecified vulnerability in Wireshark 0.99.6 through 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted Tektronix .rf5 file.
network
low complexity
wireshark
5.0
2009-04-13 CVE-2009-1268 Improper Input Validation vulnerability in Wireshark
The Check Point High-Availability Protocol (CPHAP) dissector in Wireshark 0.9.6 through 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted FWHA_MY_STATE packet.
network
wireshark CWE-20
4.3
2009-04-01 CVE-2009-1210 USE of Externally-Controlled Format String vulnerability in Wireshark
Format string vulnerability in the PROFINET/DCP (PN-DCP) dissector in Wireshark 1.0.6 and earlier allows remote attackers to execute arbitrary code via a PN-DCP packet with format string specifiers in the station name.
network
low complexity
wireshark CWE-134
critical
10.0
2008-12-01 CVE-2008-5285 Resource Management Errors vulnerability in Wireshark
Wireshark 1.0.4 and earlier allows remote attackers to cause a denial of service via a long SMTP request, which triggers an infinite loop.
network
low complexity
wireshark CWE-399
5.0
2008-09-02 CVE-2008-3146 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Multiple buffer overflows in packet_ncp2222.inc in Wireshark (formerly Ethereal) 0.9.7 through 1.0.2 allow attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted NCP packet that causes an invalid pointer to be used.
network
low complexity
wireshark CWE-119
critical
10.0