Vulnerabilities > Wireshark > Wireshark > 1.8.0

DATE CVE VULNERABILITY TITLE RISK
2013-05-25 CVE-2013-3559 Numeric Errors vulnerability in multiple products
epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.8.x before 1.8.7 uses incorrect integer data types, which allows remote attackers to cause a denial of service (integer overflow, and heap memory corruption or NULL pointer dereference, and application crash) via a malformed packet.
network
low complexity
debian opensuse wireshark CWE-189
5.0
2013-05-25 CVE-2013-3558 Numeric Errors vulnerability in multiple products
The dissect_ccp_bsdcomp_opt function in epan/dissectors/packet-ppp.c in the PPP CCP dissector in Wireshark 1.8.x before 1.8.7 does not terminate a bit-field list, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.
network
low complexity
wireshark debian opensuse CWE-189
5.0
2013-05-25 CVE-2013-3557 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
The dissect_ber_choice function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.6.x before 1.6.15 and 1.8.x before 1.8.7 does not properly initialize a certain variable, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.
network
low complexity
wireshark debian opensuse CWE-119
5.0
2013-05-25 CVE-2013-3556 Improper Input Validation vulnerability in multiple products
The fragment_add_seq_common function in epan/reassemble.c in the ASN.1 BER dissector in Wireshark before r48943 has an incorrect pointer dereference during a comparison, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.
network
low complexity
wireshark debian opensuse CWE-20
5.0
2013-05-25 CVE-2013-3555 Improper Input Validation vulnerability in multiple products
epan/dissectors/packet-gtpv2.c in the GTPv2 dissector in Wireshark 1.8.x before 1.8.7 calls incorrect functions in certain contexts related to ciphers, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.
network
low complexity
debian opensuse wireshark CWE-20
5.0
2013-03-07 CVE-2013-2488 Improper Input Validation vulnerability in multiple products
The DTLS dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 does not validate the fragment offset before invoking the reassembly state machine, which allows remote attackers to cause a denial of service (application crash) via a large offset value that triggers write access to an invalid memory location.
network
low complexity
wireshark debian opensuse CWE-20
5.0
2013-03-07 CVE-2013-2487 Numeric Errors vulnerability in multiple products
epan/dissectors/packet-reload.c in the REsource LOcation And Discovery (aka RELOAD) dissector in Wireshark 1.8.x before 1.8.6 uses incorrect integer data types, which allows remote attackers to cause a denial of service (infinite loop) via crafted integer values in a packet, related to the (1) dissect_icecandidates, (2) dissect_kinddata, (3) dissect_nodeid_list, (4) dissect_storeans, (5) dissect_storereq, (6) dissect_storeddataspecifier, (7) dissect_fetchreq, (8) dissect_findans, (9) dissect_diagnosticinfo, (10) dissect_diagnosticresponse, (11) dissect_reload_messagecontents, and (12) dissect_reload_message functions, a different vulnerability than CVE-2013-2486.
network
low complexity
debian opensuse wireshark CWE-189
7.8
2013-03-07 CVE-2013-2486 Numeric Errors vulnerability in multiple products
The dissect_diagnosticrequest function in epan/dissectors/packet-reload.c in the REsource LOcation And Discovery (aka RELOAD) dissector in Wireshark 1.8.x before 1.8.6 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (infinite loop) via crafted integer values in a packet.
low complexity
debian opensuse wireshark CWE-189
6.1
2013-03-07 CVE-2013-2485 Denial of Service vulnerability in Wireshark FCSP Dissector
The FCSP dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.
low complexity
debian opensuse wireshark
6.1
2013-03-07 CVE-2013-2484 Denial of Service vulnerability in Wireshark CIMD Dissector
The CIMD dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (application crash) via a malformed packet.
low complexity
debian opensuse wireshark
3.3