Vulnerabilities > Wireshark > Wireshark > 1.2

DATE CVE VULNERABILITY TITLE RISK
2011-07-07 CVE-2011-2597 Resource Management Errors vulnerability in Wireshark
The Lucent/Ascend file parser in Wireshark 1.2.x before 1.2.18, 1.4.x through 1.4.7, and 1.6.0 allows remote attackers to cause a denial of service (infinite loop) via malformed packets.
network
wireshark CWE-399
4.3
2011-06-06 CVE-2011-2175 Numeric Errors vulnerability in Wireshark
Integer underflow in the visual_read function in wiretap/visual.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (application crash) via a malformed Visual Networks file that triggers a heap-based buffer over-read.
network
wireshark CWE-189
4.3
2011-06-06 CVE-2011-2174 Resource Management Errors vulnerability in Wireshark
Double free vulnerability in the tvb_uncompress function in epan/tvbuff.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (application crash) via a packet with malformed data that uses zlib compression.
network
wireshark CWE-399
4.3
2011-06-06 CVE-2011-1959 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
The snoop_read function in wiretap/snoop.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 does not properly handle certain virtualizable buffers, which allows remote attackers to cause a denial of service (application crash) via a large length value in a snoop file that triggers a stack-based buffer over-read.
network
wireshark CWE-119
4.3
2011-03-03 CVE-2011-1143 Denial Of Service vulnerability in Wireshark NTLMSSP NULL Pointer Dereference
epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.
network
wireshark
4.3
2011-01-13 CVE-2011-0444 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Buffer overflow in the MAC-LTE dissector (epan/dissectors/packet-mac-lte.c) in Wireshark 1.2.0 through 1.2.13 and 1.4.0 through 1.4.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of RARs.
network
low complexity
wireshark CWE-119
critical
10.0
2010-08-13 CVE-2010-2995 Numeric Errors vulnerability in Wireshark
The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark 0.10.8 through 1.0.14 and 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to sigcomp-udvm.c and an off-by-one error, which triggers a buffer overflow, different vulnerabilities than CVE-2010-2287.
network
low complexity
wireshark CWE-189
critical
10.0
2010-08-13 CVE-2010-2994 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Stack-based buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.14 and 1.2.0 through 1.2.9 has unknown impact and remote attack vectors.
network
low complexity
wireshark CWE-119
critical
10.0
2010-08-13 CVE-2010-2993 Improper Input Validation vulnerability in Wireshark
The IPMI dissector in Wireshark 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.
network
low complexity
wireshark CWE-20
5.0
2010-02-03 CVE-2010-0304 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Multiple buffer overflows in the LWRES dissector in Wireshark 0.9.15 through 1.0.10 and 1.2.0 through 1.2.5 allow remote attackers to cause a denial of service (crash) via a malformed packet, as demonstrated using a stack-based buffer overflow to the dissect_getaddrsbyname_request function.
network
low complexity
wireshark CWE-119
7.5