Vulnerabilities > Wireshark > Wireshark > 2.0.1

DATE CVE VULNERABILITY TITLE RISK
2016-08-06 CVE-2016-6507 Resource Management Errors vulnerability in Wireshark
epan/dissectors/packet-mmse.c in the MMSE dissector in Wireshark 1.12.x before 1.12.13 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
network
high complexity
wireshark CWE-399
5.9
2016-08-06 CVE-2016-6506 Resource Management Errors vulnerability in Wireshark
epan/dissectors/packet-wsp.c in the WSP dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
network
high complexity
wireshark CWE-399
5.9
2016-08-06 CVE-2016-6505 Divide By Zero vulnerability in Wireshark
epan/dissectors/packet-packetbb.c in the PacketBB dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted packet.
network
high complexity
wireshark CWE-369
5.9
2016-08-06 CVE-2016-6503 Improper Input Validation vulnerability in Wireshark
The CORBA IDL dissectors in Wireshark 2.x before 2.0.5 on 64-bit Windows platforms do not properly interact with Visual C++ compiler options, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
high complexity
wireshark CWE-20
5.9
2016-05-01 CVE-2016-4421 Improper Input Validation vulnerability in Wireshark
epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.12.x before 1.12.10 and 2.x before 2.0.2 allows remote attackers to cause a denial of service (deep recursion, stack consumption, and application crash) via a packet that specifies deeply nested data.
network
wireshark CWE-20
4.3
2016-05-01 CVE-2016-4420 Improper Input Validation vulnerability in Wireshark 2.0.0/2.0.1
The NFS dissector in Wireshark 2.x before 2.0.2 allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
wireshark CWE-20
4.3
2016-05-01 CVE-2016-4419 Resource Management Errors vulnerability in Wireshark 2.0.0/2.0.1
epan/dissectors/packet-spice.c in the SPICE dissector in Wireshark 2.x before 2.0.2 mishandles capability data, which allows remote attackers to cause a denial of service (large loop) via a crafted packet.
network
wireshark CWE-399
4.3
2016-05-01 CVE-2016-4418 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Wireshark
epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.12.x before 1.12.10 and 2.x before 2.0.2 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet that triggers an empty set.
network
wireshark CWE-119
4.3
2016-05-01 CVE-2016-4417 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Wireshark
Off-by-one error in epan/dissectors/packet-gsm_abis_oml.c in the GSM A-bis OML dissector in Wireshark 1.12.x before 1.12.10 and 2.x before 2.0.2 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet that triggers a 0xff tag value.
network
wireshark CWE-119
4.3
2016-05-01 CVE-2016-4416 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Wireshark 2.0.0/2.0.1
epan/dissectors/packet-ieee80211.c in the IEEE 802.11 dissector in Wireshark 2.x before 2.0.2 mishandles the Grouping subfield, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet.
network
wireshark CWE-119
4.3