Vulnerabilities > Wireshark > Wireshark > 1.6.1

DATE CVE VULNERABILITY TITLE RISK
2012-06-30 CVE-2012-2392 Resource Management Errors vulnerability in Wireshark
Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allows remote attackers to cause a denial of service (infinite loop) via vectors related to the (1) ANSI MAP, (2) ASF, (3) IEEE 802.11, (4) IEEE 802.3, and (5) LTP dissectors.
low complexity
wireshark CWE-399
3.3
2012-04-11 CVE-2012-1596 Resource Management Errors vulnerability in Wireshark
The mp2t_process_fragmented_payload function in epan/dissectors/packet-mp2t.c in the MP2T dissector in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (application crash) via a packet containing an invalid pointer value that triggers an incorrect memory-allocation attempt.
network
low complexity
wireshark CWE-399
5.0
2012-04-11 CVE-2012-1594 Code Injection vulnerability in Wireshark
epan/dissectors/packet-ieee80211.c in the IEEE 802.11 dissector in Wireshark 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
low complexity
wireshark CWE-94
3.3
2012-04-11 CVE-2012-0068 Improper Input Validation vulnerability in Wireshark
The lanalyzer_read function in wiretap/lanalyzer.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a Novell capture file containing a record that is too small.
network
wireshark CWE-20
4.3
2012-04-11 CVE-2012-0066 Improper Input Validation vulnerability in multiple products
Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a (1) Accellent 5Views (aka .5vw) file, (2) I4B trace file, or (3) NETMON 2 capture file.
4.3
2012-04-11 CVE-2012-0043 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Buffer overflow in the reassemble_message function in epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a series of fragmented RLC packets.
low complexity
wireshark CWE-119
5.8
2012-04-11 CVE-2012-0042 Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 does not properly perform certain string conversions, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet, related to epan/to_str.c. 2.9
2012-04-11 CVE-2012-0041 Improper Input Validation vulnerability in multiple products
The dissect_packet function in epan/packet.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a capture file, as demonstrated by an airopeek file.
4.3
2011-11-03 CVE-2011-4102 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Heap-based buffer overflow in the erf_read_header function in wiretap/erf.c in the ERF file parser in Wireshark 1.4.0 through 1.4.9 and 1.6.x before 1.6.3 allows remote attackers to cause a denial of service (application crash) via a malformed file.
network
wireshark CWE-119
4.3
2011-11-03 CVE-2011-4101 Denial of Service vulnerability in Wireshark Infiniband Dissector
The dissect_infiniband_common function in epan/dissectors/packet-infiniband.c in the Infiniband dissector in Wireshark 1.4.0 through 1.4.9 and 1.6.x before 1.6.3 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed packet.
network
wireshark
4.3