Vulnerabilities > Wireshark > Wireshark > 1.8.1

DATE CVE VULNERABILITY TITLE RISK
2013-11-04 CVE-2013-6339 Improper Input Validation vulnerability in Wireshark
The dissect_openwire_type function in epan/dissectors/packet-openwire.c in the OpenWire dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 allows remote attackers to cause a denial of service (loop) via a crafted packet.
network
wireshark CWE-20
4.3
2013-11-04 CVE-2013-6338 Improper Input Validation vulnerability in Wireshark
The dissect_sip_common function in epan/dissectors/packet-sip.c in the SIP dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 does not properly initialize a data structure, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
wireshark CWE-20
4.3
2013-11-04 CVE-2013-6337 Denial of Service vulnerability in Wireshark NBAP Dissector
Unspecified vulnerability in the NBAP dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
wireshark
4.3
2013-11-04 CVE-2013-6336 Improper Input Validation vulnerability in Wireshark
The ieee802154_map_rec function in epan/dissectors/packet-ieee802154.c in the IEEE 802.15.4 dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 uses an incorrect pointer chain, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
wireshark CWE-20
4.3
2013-09-16 CVE-2013-5722 Denial of Service vulnerability in Wireshark LDAP Dissector
Unspecified vulnerability in the LDAP dissector in Wireshark 1.8.x before 1.8.10 and 1.10.x before 1.10.2 allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
wireshark
4.3
2013-09-16 CVE-2013-5721 Improper Input Validation vulnerability in Wireshark
The dissect_mq_rr function in epan/dissectors/packet-mq.c in the MQ dissector in Wireshark 1.8.x before 1.8.10 and 1.10.x before 1.10.2 does not properly determine when to enter a certain loop, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
wireshark CWE-20
4.3
2013-09-16 CVE-2013-5720 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
Buffer overflow in the RTPS dissector in Wireshark 1.8.x before 1.8.10 and 1.10.x before 1.10.2 allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
low complexity
wireshark CWE-119
5.0
2013-09-16 CVE-2013-5719 Resource Management Errors vulnerability in Wireshark
epan/dissectors/packet-assa_r3.c in the ASSA R3 dissector in Wireshark 1.8.x before 1.8.10 and 1.10.x before 1.10.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
network
wireshark CWE-399
4.3
2013-09-16 CVE-2013-5718 Permissions, Privileges, and Access Controls vulnerability in Wireshark
The dissect_nbap_T_dCH_ID function in epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.8.x before 1.8.10 and 1.10.x before 1.10.2 does not restrict the dch_id value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
wireshark CWE-264
4.3
2013-07-30 CVE-2013-4935 Numeric Errors vulnerability in Wireshark
The dissect_per_length_determinant function in epan/dissectors/packet-per.c in the ASN.1 PER dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not initialize a length field in certain abnormal situations, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
wireshark CWE-189
4.3