Vulnerabilities > Wireshark > Wireshark > 2.0.2

DATE CVE VULNERABILITY TITLE RISK
2016-09-09 CVE-2016-7179 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark 2.x before 2.0.6 allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
high complexity
debian wireshark CWE-119
5.9
2016-09-09 CVE-2016-7178 Out-of-bounds Write vulnerability in multiple products
epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 2.x before 2.0.6 does not ensure that memory is allocated for certain data structures, which allows remote attackers to cause a denial of service (invalid write access and application crash) via a crafted packet.
network
high complexity
wireshark debian CWE-787
5.9
2016-09-09 CVE-2016-7177 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark 2.x before 2.0.6 does not restrict the number of channels, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet.
network
high complexity
debian wireshark CWE-119
5.9
2016-09-09 CVE-2016-7176 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
epan/dissectors/packet-h225.c in the H.225 dissector in Wireshark 2.x before 2.0.6 calls snprintf with one of its input buffers as the output buffer, which allows remote attackers to cause a denial of service (copy overlap and application crash) via a crafted packet.
network
high complexity
wireshark debian CWE-119
5.9
2016-09-09 CVE-2016-7175 Out-of-bounds Read vulnerability in Wireshark
epan/dissectors/packet-qnet6.c in the QNX6 QNET dissector in Wireshark 2.x before 2.0.6 mishandles MAC address data, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.
network
high complexity
wireshark CWE-125
5.9
2016-08-07 CVE-2016-5358 Improper Input Validation vulnerability in multiple products
epan/dissectors/packet-pktap.c in the Ethernet dissector in Wireshark 2.x before 2.0.4 mishandles the packet-header data type, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
4.3
2016-08-07 CVE-2016-5357 Improper Input Validation vulnerability in multiple products
wiretap/netscreen.c in the NetScreen file parser in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles sscanf unsigned-integer processing, which allows remote attackers to cause a denial of service (application crash) via a crafted file.
4.3
2016-08-07 CVE-2016-5356 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Wireshark
wiretap/cosine.c in the CoSine file parser in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles sscanf unsigned-integer processing, which allows remote attackers to cause a denial of service (application crash) via a crafted file.
network
wireshark CWE-119
4.3
2016-08-07 CVE-2016-5355 Improper Input Validation vulnerability in Wireshark
wiretap/toshiba.c in the Toshiba file parser in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles sscanf unsigned-integer processing, which allows remote attackers to cause a denial of service (application crash) via a crafted file.
network
wireshark CWE-20
4.3
2016-08-07 CVE-2016-5354 NULL Pointer Dereference vulnerability in Wireshark
The USB subsystem in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles class types, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
wireshark CWE-476
4.3