Vulnerabilities > Wireshark > Wireshark > 1.12.6

DATE CVE VULNERABILITY TITLE RISK
2016-08-07 CVE-2016-5354 NULL Pointer Dereference vulnerability in Wireshark
The USB subsystem in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles class types, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
wireshark CWE-476
4.3
2016-08-07 CVE-2016-5353 Improper Input Validation vulnerability in Wireshark
epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles the reserved C/T value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
wireshark CWE-20
4.3
2016-08-07 CVE-2016-5351 Improper Input Validation vulnerability in Wireshark
epan/crypt/airpdcap.c in the IEEE 802.11 dissector in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles the lack of an EAPOL_RSN_KEY, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
wireshark CWE-20
4.3
2016-08-07 CVE-2016-5350 Resource Management Errors vulnerability in Wireshark
epan/dissectors/packet-dcerpc-spoolss.c in the SPOOLS component in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles unexpected offsets, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
network
wireshark CWE-399
4.3
2016-08-06 CVE-2016-6511 Resource Management Errors vulnerability in Wireshark
epan/proto.c in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (OpenFlow dissector large loop) via a crafted packet.
network
high complexity
wireshark CWE-399
5.9
2016-08-06 CVE-2016-6510 Numeric Errors vulnerability in Wireshark
Off-by-one error in epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.
network
high complexity
wireshark CWE-189
5.9
2016-08-06 CVE-2016-6509 Improper Input Validation vulnerability in Wireshark
epan/dissectors/packet-ldss.c in the LDSS dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 mishandles conversations, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
high complexity
wireshark CWE-20
5.9
2016-08-06 CVE-2016-6508 Resource Management Errors vulnerability in Wireshark
epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (large loop) via a crafted packet.
network
high complexity
wireshark CWE-399
5.9
2016-08-06 CVE-2016-6507 Resource Management Errors vulnerability in Wireshark
epan/dissectors/packet-mmse.c in the MMSE dissector in Wireshark 1.12.x before 1.12.13 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
network
high complexity
wireshark CWE-399
5.9
2016-08-06 CVE-2016-6506 Resource Management Errors vulnerability in Wireshark
epan/dissectors/packet-wsp.c in the WSP dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
network
high complexity
wireshark CWE-399
5.9