Vulnerabilities > Wireshark > Wireshark > 0.99.1

DATE CVE VULNERABILITY TITLE RISK
2010-06-15 CVE-2010-2287 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Buffer overflow in the SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.8 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors.
low complexity
wireshark CWE-119
8.3
2010-06-15 CVE-2010-2286 Resource Management Errors vulnerability in Wireshark
The SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.7 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.
low complexity
wireshark CWE-399
3.3
2010-06-15 CVE-2010-2285 Multiple vulnerability in Wireshark 0.8.20 through 1.2.8
The SMB PIPE dissector in Wireshark 0.8.20 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors.
low complexity
wireshark
3.3
2010-06-15 CVE-2010-2284 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors.
low complexity
wireshark CWE-119
8.3
2010-05-12 CVE-2010-1455 Improper Input Validation vulnerability in multiple products
The DOCSIS dissector in Wireshark 0.9.6 through 1.0.12 and 1.2.0 through 1.2.7 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed packet trace file.
4.3
2009-12-21 CVE-2009-4377 Multiple vulnerability in Wireshark 0.9.0 through 1.2.4
The (1) SMB and (2) SMB2 dissectors in Wireshark 0.9.0 through 1.2.4 allow remote attackers to cause a denial of service (crash) via a crafted packet that triggers a NULL pointer dereference, as demonstrated by fuzz-2009-12-07-11141.pcap.
network
wireshark
4.3
2009-10-30 CVE-2009-3829 Numeric Errors vulnerability in Wireshark
Integer overflow in wiretap/erf.c in Wireshark before 1.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted erf file, related to an "unsigned integer wrap vulnerability."
network
wireshark CWE-189
critical
9.3
2009-07-21 CVE-2009-2562 Multiple vulnerability in Wireshark 1.2.0
Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors.
network
low complexity
wireshark
5.0
2009-05-29 CVE-2009-1829 Denial of Service vulnerability in Wireshark PCNFSD Dissector
Unspecified vulnerability in the PCNFSD dissector in Wireshark 0.8.20 through 1.0.7 allows remote attackers to cause a denial of service (crash) via crafted PCNFSD packets.
network
low complexity
wireshark
5.0
2009-04-21 CVE-2009-1266 Remote Security vulnerability in Wireshark
Unspecified vulnerability in Wireshark before 1.0.7 has unknown impact and attack vectors.
network
low complexity
wireshark
critical
10.0