Vulnerabilities > Wireshark > Wireshark > 1.0

DATE CVE VULNERABILITY TITLE RISK
2011-03-03 CVE-2011-1141 Resource Management Errors vulnerability in Wireshark
epan/dissectors/packet-ldap.c in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3 allows remote attackers to cause a denial of service (memory consumption) via (1) a long LDAP filter string or (2) an LDAP filter string containing many elements.
network
wireshark CWE-399
4.3
2011-03-03 CVE-2011-1140 Resource Management Errors vulnerability in Wireshark
Multiple stack consumption vulnerabilities in the dissect_ms_compressed_string and dissect_mscldap_string functions in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3 allow remote attackers to cause a denial of service (infinite recursion) via a crafted (1) SMB or (2) Connection-less LDAP (CLDAP) packet.
network
wireshark CWE-399
4.3
2010-08-13 CVE-2010-2994 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Stack-based buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.14 and 1.2.0 through 1.2.9 has unknown impact and remote attack vectors.
network
low complexity
wireshark CWE-119
critical
10.0
2010-02-03 CVE-2010-0304 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Multiple buffer overflows in the LWRES dissector in Wireshark 0.9.15 through 1.0.10 and 1.2.0 through 1.2.5 allow remote attackers to cause a denial of service (crash) via a malformed packet, as demonstrated using a stack-based buffer overflow to the dissect_getaddrsbyname_request function.
network
low complexity
wireshark CWE-119
7.5
2009-12-21 CVE-2009-4377 Multiple vulnerability in Wireshark 0.9.0 through 1.2.4
The (1) SMB and (2) SMB2 dissectors in Wireshark 0.9.0 through 1.2.4 allow remote attackers to cause a denial of service (crash) via a crafted packet that triggers a NULL pointer dereference, as demonstrated by fuzz-2009-12-07-11141.pcap.
network
wireshark
4.3
2009-10-30 CVE-2009-3829 Numeric Errors vulnerability in Wireshark
Integer overflow in wiretap/erf.c in Wireshark before 1.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted erf file, related to an "unsigned integer wrap vulnerability."
network
wireshark CWE-189
critical
9.3
2009-09-18 CVE-2009-3241 Multiple vulnerability in Wireshark 1.2.1
Unspecified vulnerability in the OpcUa (OPC UA) dissector in Wireshark 0.99.6 through 1.0.8 and 1.2.0 through 1.2.1 allows remote attackers to cause a denial of service (memory and CPU consumption) via malformed OPCUA Service CallRequest packets.
network
low complexity
wireshark
7.8
2009-07-21 CVE-2009-2562 Multiple vulnerability in Wireshark 1.2.0
Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors.
network
low complexity
wireshark
5.0
2009-05-29 CVE-2009-1829 Denial of Service vulnerability in Wireshark PCNFSD Dissector
Unspecified vulnerability in the PCNFSD dissector in Wireshark 0.8.20 through 1.0.7 allows remote attackers to cause a denial of service (crash) via crafted PCNFSD packets.
network
low complexity
wireshark
5.0
2009-04-21 CVE-2009-1266 Remote Security vulnerability in Wireshark
Unspecified vulnerability in Wireshark before 1.0.7 has unknown impact and attack vectors.
network
low complexity
wireshark
critical
10.0