Vulnerabilities (CVE)

Filtered by vendor Wireshark Subscribe
Total 649 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-3550 1 Wireshark 1 Wireshark 2024-02-04 4.3 MEDIUM N/A
The DCERPC/NT dissector in Wireshark 0.10.10 through 1.0.9 and 1.2.0 through 1.2.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a file that records a malformed packet trace. NOTE: some of these details are obtained from third party information.
CVE-2009-1210 1 Wireshark 1 Wireshark 2024-02-04 10.0 HIGH N/A
Format string vulnerability in the PROFINET/DCP (PN-DCP) dissector in Wireshark 1.0.6 and earlier allows remote attackers to execute arbitrary code via a PN-DCP packet with format string specifiers in the station name. NOTE: some of these details are obtained from third party information.
CVE-2009-1829 1 Wireshark 1 Wireshark 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in the PCNFSD dissector in Wireshark 0.8.20 through 1.0.7 allows remote attackers to cause a denial of service (crash) via crafted PCNFSD packets.
CVE-2008-3140 1 Wireshark 1 Wireshark 2024-02-04 5.0 MEDIUM N/A
The syslog dissector in Wireshark (formerly Ethereal) 1.0.0 allows remote attackers to cause a denial of service (application crash) via unknown vectors, possibly related to an "incomplete SS7 MSU syslog encapsulated packet."
CVE-2008-1562 1 Wireshark 1 Wireshark 2024-02-04 5.0 MEDIUM N/A
The LDAP dissector in Wireshark (formerly Ethereal) 0.99.2 through 0.99.8 allows remote attackers to cause a denial of service (application crash) via a malformed packet, a different vulnerability than CVE-2006-5740.
CVE-2009-3242 1 Wireshark 1 Wireshark 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in packet.c in the GSM A RR dissector in Wireshark 1.2.0 and 1.2.1 allows remote attackers to cause a denial of service (application crash) via unknown vectors related to "an uninitialized dissector handle," which triggers an assertion failure.
CVE-2008-3146 1 Wireshark 1 Wireshark 2024-02-04 10.0 HIGH N/A
Multiple buffer overflows in packet_ncp2222.inc in Wireshark (formerly Ethereal) 0.9.7 through 1.0.2 allow attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted NCP packet that causes an invalid pointer to be used.
CVE-2009-0600 1 Wireshark 1 Wireshark 2024-02-04 4.3 MEDIUM N/A
Wireshark 0.99.6 through 1.0.5 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted Tektronix K12 text capture file, as demonstrated by a file with exactly one frame.
CVE-2009-2561 1 Wireshark 1 Wireshark 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in the sFlow dissector in Wireshark 1.2.0 allows remote attackers to cause a denial of service (CPU and memory consumption) via unspecified vectors.
CVE-2008-4685 1 Wireshark 1 Wireshark 2024-02-04 5.0 MEDIUM N/A
Use-after-free vulnerability in the dissect_q931_cause_ie function in packet-q931.c in the Q.931 dissector in Wireshark 0.10.3 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via certain packets that trigger an exception.
CVE-2008-4683 1 Wireshark 1 Wireshark 2024-02-04 5.0 MEDIUM N/A
The dissect_btacl function in packet-bthci_acl.c in the Bluetooth ACL dissector in Wireshark 0.99.2 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via a packet with an invalid length, related to an erroneous tvb_memcpy call.
CVE-2008-3933 1 Wireshark 1 Wireshark 2024-02-04 3.3 LOW N/A
Wireshark (formerly Ethereal) 0.10.14 through 1.0.2 allows attackers to cause a denial of service (crash) via a packet with crafted zlib-compressed data that triggers an invalid read in the tvb_uncompress function.
CVE-2008-3141 1 Wireshark 1 Wireshark 2024-02-04 4.9 MEDIUM N/A
Unspecified vulnerability in the RMI dissector in Wireshark (formerly Ethereal) 0.9.5 through 1.0.0 allows remote attackers to read system memory via unspecified vectors.
CVE-2008-1563 1 Wireshark 1 Wireshark 2024-02-04 4.3 MEDIUM N/A
The "decode as" feature in packet-bssap.c in the SCCP dissector in Wireshark (formerly Ethereal) 0.99.6 through 0.99.8 allows remote attackers to cause a denial of service (application crash) via a malformed packet.
CVE-2009-1266 1 Wireshark 1 Wireshark 2024-02-04 10.0 HIGH N/A
Unspecified vulnerability in Wireshark before 1.0.7 has unknown impact and attack vectors.
CVE-2009-2563 1 Wireshark 1 Wireshark 2024-02-04 7.1 HIGH N/A
Unspecified vulnerability in the Infiniband dissector in Wireshark 1.0.6 through 1.2.0, when running on unspecified platforms, allows remote attackers to cause a denial of service (crash) via unknown vectors.
CVE-2008-3934 1 Wireshark 1 Wireshark 2024-02-04 3.3 LOW N/A
Unspecified vulnerability in Wireshark (formerly Ethereal) 0.99.6 through 1.0.2 allows attackers to cause a denial of service (crash) via a crafted Tektronix .rf5 file.
CVE-2009-3243 2 Microsoft, Wireshark 2 Windows, Wireshark 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in the TLS dissector in Wireshark 1.2.0 and 1.2.1, when running on Windows, allows remote attackers to cause a denial of service (application crash) via unknown vectors related to TLS 1.2 conversations.
CVE-2008-3137 1 Wireshark 1 Wireshark 2024-02-04 4.3 MEDIUM N/A
The GSM SMS dissector in Wireshark (formerly Ethereal) 0.99.2 through 1.0.0 allows remote attackers to cause a denial of service (application crash) via unknown vectors.
CVE-2009-3241 1 Wireshark 1 Wireshark 2024-02-04 7.8 HIGH N/A
Unspecified vulnerability in the OpcUa (OPC UA) dissector in Wireshark 0.99.6 through 1.0.8 and 1.2.0 through 1.2.1 allows remote attackers to cause a denial of service (memory and CPU consumption) via malformed OPCUA Service CallRequest packets.