Vulnerabilities > Wireshark > Wireshark > 2.4.2

DATE CVE VULNERABILITY TITLE RISK
2018-04-04 CVE-2018-9258 Improper Input Validation vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.5, the TCP dissector could crash.
network
low complexity
wireshark debian CWE-20
7.5
2018-04-04 CVE-2018-9257 Infinite Loop vulnerability in Wireshark
In Wireshark 2.4.0 to 2.4.5, the CQL dissector could go into an infinite loop.
network
low complexity
wireshark CWE-835
7.5
2018-04-04 CVE-2018-9256 Improper Input Validation vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the LWAPP dissector could crash.
network
low complexity
wireshark debian CWE-20
7.5
2018-02-23 CVE-2018-7421 Infinite Loop vulnerability in Wireshark
In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the DMP dissector could go into an infinite loop.
network
low complexity
wireshark CWE-835
7.5
2018-02-23 CVE-2018-7420 In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the pcapng file parser could crash.
network
low complexity
wireshark debian
7.5
2018-02-23 CVE-2018-7419 Improper Initialization vulnerability in multiple products
In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the NBAP dissector could crash.
network
low complexity
wireshark debian CWE-665
7.5
2018-02-23 CVE-2018-7418 In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the SIGCOMP dissector could crash.
network
low complexity
wireshark debian
7.5
2018-02-23 CVE-2018-7417 In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the IPMI dissector could crash.
network
low complexity
wireshark debian
7.5
2018-02-23 CVE-2018-7337 In Wireshark 2.4.0 to 2.4.4, the DOCSIS protocol dissector could crash.
network
low complexity
wireshark debian
7.5
2018-02-23 CVE-2018-7336 NULL Pointer Dereference vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the FCP protocol dissector could crash.
network
low complexity
wireshark debian CWE-476
7.5