Total
637 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2015-8727 | 1 Wireshark | 1 Wireshark | 2016-12-07 | 4.3 MEDIUM | 5.5 MEDIUM |
The dissect_rsvp_common function in epan/dissectors/packet-rsvp.c in the RSVP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not properly maintain request-key data, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet. | |||||
CVE-2015-8728 | 1 Wireshark | 1 Wireshark | 2016-12-07 | 4.3 MEDIUM | 5.5 MEDIUM |
The Mobile Identity parser in (1) epan/dissectors/packet-ansi_a.c in the ANSI A dissector and (2) epan/dissectors/packet-gsm_a_common.c in the GSM A dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 improperly uses the tvb_bcd_dig_to_wmem_packet_str function, which allows remote attackers to cause a denial of service (buffer overflow and application crash) via a crafted packet. | |||||
CVE-2015-8729 | 1 Wireshark | 1 Wireshark | 2016-12-07 | 4.3 MEDIUM | 5.5 MEDIUM |
The ascend_seek function in wiretap/ascendtext.c in the Ascend file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not ensure the presence of a '\0' character at the end of a date string, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file. | |||||
CVE-2015-8730 | 1 Wireshark | 1 Wireshark | 2016-12-07 | 4.3 MEDIUM | 5.5 MEDIUM |
epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the number of items, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted packet. | |||||
CVE-2015-8731 | 1 Wireshark | 1 Wireshark | 2016-12-07 | 4.3 MEDIUM | 5.5 MEDIUM |
The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not reject unknown TLV types, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet. | |||||
CVE-2015-8732 | 1 Wireshark | 1 Wireshark | 2016-12-07 | 4.3 MEDIUM | 5.5 MEDIUM |
The dissect_zcl_pwr_prof_pwrprofstatersp function in epan/dissectors/packet-zbee-zcl-general.c in the ZigBee ZCL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the Total Profile Number field, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet. | |||||
CVE-2015-8713 | 1 Wireshark | 1 Wireshark | 2016-12-07 | 4.3 MEDIUM | 5.5 MEDIUM |
epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.9 does not properly reserve memory for channel ID mappings, which allows remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted packet. | |||||
CVE-2015-8711 | 1 Wireshark | 1 Wireshark | 2016-12-07 | 4.3 MEDIUM | 5.5 MEDIUM |
epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate conversation data, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet. | |||||
CVE-2015-8720 | 1 Wireshark | 1 Wireshark | 2016-12-07 | 4.3 MEDIUM | 5.5 MEDIUM |
The dissect_ber_GeneralizedTime function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 improperly checks an sscanf return value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. | |||||
CVE-2015-8721 | 1 Wireshark | 1 Wireshark | 2016-12-07 | 4.3 MEDIUM | 5.5 MEDIUM |
Buffer overflow in the tvb_uncompress function in epan/tvbuff_zlib.c in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 allows remote attackers to cause a denial of service (application crash) via a crafted packet with zlib compression. | |||||
CVE-2015-8722 | 1 Wireshark | 1 Wireshark | 2016-12-07 | 4.3 MEDIUM | 5.5 MEDIUM |
epan/dissectors/packet-sctp.c in the SCTP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the frame pointer, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet. | |||||
CVE-2015-8742 | 1 Wireshark | 1 Wireshark | 2016-12-07 | 4.3 MEDIUM | 5.5 MEDIUM |
The dissect_CPMSetBindings function in epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x before 2.0.1 does not validate the column size, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted packet. | |||||
CVE-2015-8741 | 1 Wireshark | 1 Wireshark | 2016-12-07 | 4.3 MEDIUM | 5.5 MEDIUM |
The dissect_ppi function in epan/dissectors/packet-ppi.c in the PPI dissector in Wireshark 2.0.x before 2.0.1 does not initialize a packet-header data structure, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. | |||||
CVE-2015-8740 | 1 Wireshark | 1 Wireshark | 2016-12-07 | 4.3 MEDIUM | 5.3 MEDIUM |
The dissect_tds7_colmetadata_token function in epan/dissectors/packet-tds.c in the TDS dissector in Wireshark 2.0.x before 2.0.1 does not validate the number of columns, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet. | |||||
CVE-2016-4421 | 1 Wireshark | 1 Wireshark | 2016-12-02 | 4.3 MEDIUM | 5.9 MEDIUM |
epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.12.x before 1.12.10 and 2.x before 2.0.2 allows remote attackers to cause a denial of service (deep recursion, stack consumption, and application crash) via a packet that specifies deeply nested data. | |||||
CVE-2016-4418 | 1 Wireshark | 1 Wireshark | 2016-12-02 | 4.3 MEDIUM | 5.9 MEDIUM |
epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.12.x before 1.12.10 and 2.x before 2.0.2 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet that triggers an empty set. | |||||
CVE-2016-4417 | 1 Wireshark | 1 Wireshark | 2016-12-02 | 4.3 MEDIUM | 5.9 MEDIUM |
Off-by-one error in epan/dissectors/packet-gsm_abis_oml.c in the GSM A-bis OML dissector in Wireshark 1.12.x before 1.12.10 and 2.x before 2.0.2 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet that triggers a 0xff tag value. | |||||
CVE-2016-4085 | 3 Debian, Oracle, Wireshark | 3 Debian Linux, Solaris, Wireshark | 2016-12-02 | 4.3 MEDIUM | 5.9 MEDIUM |
Stack-based buffer overflow in epan/dissectors/packet-ncp2222.inc in the NCP dissector in Wireshark 1.12.x before 1.12.11 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a long string in a packet. | |||||
CVE-2016-4084 | 1 Wireshark | 1 Wireshark | 2016-12-02 | 4.3 MEDIUM | 5.9 MEDIUM |
Integer signedness error in epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x before 2.0.3 allows remote attackers to cause a denial of service (integer overflow and application crash) via a crafted packet that triggers an unexpected array size. | |||||
CVE-2016-4083 | 1 Wireshark | 1 Wireshark | 2016-12-02 | 4.3 MEDIUM | 5.9 MEDIUM |
epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x before 2.0.3 does not ensure that data is available before array allocation, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. |