Vulnerabilities > Wireshark > Wireshark > 1.0.10

DATE CVE VULNERABILITY TITLE RISK
2010-08-13 CVE-2010-2995 Numeric Errors vulnerability in Wireshark
The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark 0.10.8 through 1.0.14 and 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to sigcomp-udvm.c and an off-by-one error, which triggers a buffer overflow, different vulnerabilities than CVE-2010-2287.
network
low complexity
wireshark CWE-189
critical
10.0
2010-08-13 CVE-2010-2994 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Stack-based buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.14 and 1.2.0 through 1.2.9 has unknown impact and remote attack vectors.
network
low complexity
wireshark CWE-119
critical
10.0
2010-06-15 CVE-2010-2287 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Buffer overflow in the SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.8 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors.
low complexity
wireshark CWE-119
8.3
2010-06-15 CVE-2010-2286 Resource Management Errors vulnerability in Wireshark
The SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.7 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.
low complexity
wireshark CWE-399
3.3
2010-06-15 CVE-2010-2285 Multiple vulnerability in Wireshark 0.8.20 through 1.2.8
The SMB PIPE dissector in Wireshark 0.8.20 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors.
low complexity
wireshark
3.3
2010-06-15 CVE-2010-2284 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors.
low complexity
wireshark CWE-119
8.3
2010-06-15 CVE-2010-2283 Multiple vulnerability in Wireshark 0.8.20 through 1.2.8
The SMB dissector in Wireshark 0.99.6 through 1.0.13, and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors.
low complexity
wireshark
3.3
2010-05-12 CVE-2010-1455 Improper Input Validation vulnerability in multiple products
The DOCSIS dissector in Wireshark 0.9.6 through 1.0.12 and 1.2.0 through 1.2.7 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed packet trace file.
4.3
2010-02-03 CVE-2010-0304 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Multiple buffer overflows in the LWRES dissector in Wireshark 0.9.15 through 1.0.10 and 1.2.0 through 1.2.5 allow remote attackers to cause a denial of service (crash) via a malformed packet, as demonstrated using a stack-based buffer overflow to the dissect_getaddrsbyname_request function.
network
low complexity
wireshark CWE-119
7.5
2009-10-30 CVE-2009-3829 Numeric Errors vulnerability in Wireshark
Integer overflow in wiretap/erf.c in Wireshark before 1.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted erf file, related to an "unsigned integer wrap vulnerability."
network
wireshark CWE-189
critical
9.3