Vulnerabilities > Wireshark > Wireshark > 2.4.0

DATE CVE VULNERABILITY TITLE RISK
2017-12-01 CVE-2017-17085 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the CIP Safety dissector could crash.
network
low complexity
wireshark debian CWE-754
7.5
2017-12-01 CVE-2017-17084 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the IWARP_MPA dissector could crash.
network
low complexity
wireshark debian CWE-754
7.5
2017-12-01 CVE-2017-17083 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the NetBIOS dissector could crash.
network
low complexity
wireshark debian CWE-754
7.5
2017-10-10 CVE-2017-15193 Resource Exhaustion vulnerability in Wireshark
In Wireshark 2.4.0 to 2.4.1 and 2.2.0 to 2.2.9, the MBIM dissector could crash or exhaust system memory.
network
low complexity
wireshark CWE-400
7.5
2017-10-10 CVE-2017-15192 Unspecified vulnerability in Wireshark
In Wireshark 2.4.0 to 2.4.1 and 2.2.0 to 2.2.9, the BT ATT dissector could crash.
network
low complexity
wireshark
7.5
2017-10-10 CVE-2017-15191 Use of Externally-Controlled Format String vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.1, 2.2.0 to 2.2.9, and 2.0.0 to 2.0.15, the DMP dissector could crash.
network
low complexity
wireshark debian CWE-134
7.5
2017-10-10 CVE-2017-15190 Unspecified vulnerability in Wireshark 2.4.0/2.4.1
In Wireshark 2.4.0 to 2.4.1, the RTSP dissector could crash.
network
low complexity
wireshark
7.5
2017-10-10 CVE-2017-15189 Missing Release of Resource after Effective Lifetime vulnerability in Wireshark 2.4.0/2.4.1
In Wireshark 2.4.0 to 2.4.1, the DOCSIS dissector could go into an infinite loop.
network
low complexity
wireshark CWE-772
7.5
2017-08-30 CVE-2017-13767 Infinite Loop vulnerability in Wireshark
In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the MSDP dissector could go into an infinite loop.
network
low complexity
wireshark CWE-835
7.5
2017-08-30 CVE-2017-13766 Out-of-bounds Write vulnerability in Wireshark
In Wireshark 2.4.0 and 2.2.0 to 2.2.8, the Profinet I/O dissector could crash with an out-of-bounds write.
network
low complexity
wireshark CWE-787
7.5