Vulnerabilities > Wireshark > Wireshark > 2.0.1

DATE CVE VULNERABILITY TITLE RISK
2016-04-25 CVE-2016-4076 Improper Access Control vulnerability in Wireshark 2.0.0/2.0.1/2.0.2
epan/dissectors/packet-ncp2222.inc in the NCP dissector in Wireshark 2.0.x before 2.0.3 does not properly initialize memory for search patterns, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
high complexity
wireshark CWE-284
5.9
2016-04-25 CVE-2016-4006 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Wireshark
epan/proto.c in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 does not limit the protocol-tree depth, which allows remote attackers to cause a denial of service (stack memory consumption and application crash) via a crafted packet.
network
high complexity
wireshark CWE-119
5.9
2016-02-28 CVE-2016-2532 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Wireshark
The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c in the LLRP dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 does not limit the recursion depth, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted packet.
network
high complexity
wireshark CWE-119
5.9
2016-02-28 CVE-2016-2531 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Wireshark
Off-by-one error in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet that triggers a 0xff tag value, a different vulnerability than CVE-2016-2530.
network
high complexity
wireshark CWE-119
5.9
2016-02-28 CVE-2016-2530 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Wireshark
The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 mishandles the case of an unrecognized TLV type, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet, a different vulnerability than CVE-2016-2531.
network
high complexity
wireshark CWE-119
5.9
2016-02-28 CVE-2016-2529 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Wireshark 2.0.0/2.0.1
The iseries_check_file_type function in wiretap/iseries.c in the iSeries file parser in Wireshark 2.0.x before 2.0.2 does not consider that a line may lack the "OBJECT PROTOCOL" substring, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file.
local
low complexity
wireshark CWE-119
5.5
2016-02-28 CVE-2016-2528 Improper Input Validation vulnerability in Wireshark 2.0.0/2.0.1
The dissect_nhdr_extopt function in epan/dissectors/packet-lbmc.c in the LBMC dissector in Wireshark 2.0.x before 2.0.2 does not validate length values, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.
network
high complexity
wireshark CWE-20
5.9
2016-02-28 CVE-2016-2527 Improper Input Validation vulnerability in Wireshark 2.0.0/2.0.1
wiretap/nettrace_3gpp_32_423.c in the 3GPP TS 32.423 Trace file parser in Wireshark 2.0.x before 2.0.2 does not ensure that a '\0' character is present at the end of certain strings, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted file.
local
low complexity
wireshark CWE-20
5.5
2016-02-28 CVE-2016-2526 Improper Input Validation vulnerability in Wireshark 2.0.0/2.0.1
epan/dissectors/packet-hiqnet.c in the HiQnet dissector in Wireshark 2.0.x before 2.0.2 does not validate the data type, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.
network
high complexity
wireshark CWE-20
5.9
2016-02-28 CVE-2016-2525 Improper Input Validation vulnerability in Wireshark 2.0.0/2.0.1
epan/dissectors/packet-http2.c in the HTTP/2 dissector in Wireshark 2.0.x before 2.0.2 does not limit the amount of header data, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted packet.
network
high complexity
wireshark CWE-20
5.9