Vulnerabilities > Wireshark > Wireshark > 2.0.0

DATE CVE VULNERABILITY TITLE RISK
2016-01-04 CVE-2015-8736 Improper Input Validation vulnerability in Wireshark 2.0.0
The mp2t_find_next_pcr function in wiretap/mp2t.c in the MP2T file parser in Wireshark 2.0.x before 2.0.1 does not reserve memory for a trailer, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted file.
local
low complexity
wireshark CWE-20
5.5
2016-01-04 CVE-2015-8735 Improper Input Validation vulnerability in Wireshark 2.0.0
The get_value function in epan/dissectors/packet-btatt.c in the Bluetooth Attribute (aka BT ATT) dissector in Wireshark 2.0.x before 2.0.1 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (invalid write operation and application crash) via a crafted packet.
local
low complexity
wireshark CWE-20
5.5
2016-01-04 CVE-2015-8734 Improper Input Validation vulnerability in Wireshark 2.0.0
The dissect_nwp function in epan/dissectors/packet-nwp.c in the NWP dissector in Wireshark 2.0.x before 2.0.1 mishandles the packet type, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
local
low complexity
wireshark CWE-20
5.5
2016-01-04 CVE-2015-8733 Improper Input Validation vulnerability in Wireshark
The ngsniffer_process_record function in wiretap/ngsniffer.c in the Sniffer file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationships between record lengths and record header lengths, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file.
local
low complexity
wireshark CWE-20
5.5
2016-01-04 CVE-2015-8732 Improper Input Validation vulnerability in Wireshark
The dissect_zcl_pwr_prof_pwrprofstatersp function in epan/dissectors/packet-zbee-zcl-general.c in the ZigBee ZCL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the Total Profile Number field, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.
local
low complexity
wireshark CWE-20
5.5
2016-01-04 CVE-2015-8731 Improper Input Validation vulnerability in Wireshark
The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not reject unknown TLV types, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.
local
low complexity
wireshark CWE-20
5.5
2016-01-04 CVE-2015-8730 Improper Input Validation vulnerability in Wireshark
epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the number of items, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted packet.
local
low complexity
wireshark CWE-20
5.5
2016-01-04 CVE-2015-8729 Improper Input Validation vulnerability in Wireshark
The ascend_seek function in wiretap/ascendtext.c in the Ascend file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not ensure the presence of a '\0' character at the end of a date string, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file.
local
low complexity
wireshark CWE-20
5.5
2016-01-04 CVE-2015-8728 Improper Input Validation vulnerability in Wireshark
The Mobile Identity parser in (1) epan/dissectors/packet-ansi_a.c in the ANSI A dissector and (2) epan/dissectors/packet-gsm_a_common.c in the GSM A dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 improperly uses the tvb_bcd_dig_to_wmem_packet_str function, which allows remote attackers to cause a denial of service (buffer overflow and application crash) via a crafted packet.
local
low complexity
wireshark CWE-20
5.5
2016-01-04 CVE-2015-8727 Improper Input Validation vulnerability in Wireshark
The dissect_rsvp_common function in epan/dissectors/packet-rsvp.c in the RSVP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not properly maintain request-key data, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.
local
low complexity
wireshark CWE-20
5.5