Information on source package wireshark

Available versions

ReleaseVersion
buster2.6.20-0+deb10u4
buster (security)2.6.20-0+deb10u8
bullseye3.4.10-0+deb11u1
bookworm4.0.11-1~deb12u1
trixie4.2.2-1
sid4.2.2-1.1

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2024-0211vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedDOCSIS dissector crash in Wireshark 4.2.0 allows denial of service via ...
CVE-2024-0209vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedIEEE 1609.2 dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3 ...
CVE-2024-0208fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedGVCP dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to ...
CVE-2023-6175fixedvulnerable (no DSA)fixedfixedfixedNetScreen file parser crash
CVE-2023-4513fixedvulnerable (no DSA)fixedfixedfixedBT SDP dissector memory leak in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to ...
CVE-2023-4512vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedCBOR dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of serv ...
CVE-2023-4511fixedvulnerable (no DSA)fixedfixedfixedBT SDP dissector infinite loop in Wireshark 4.0.0 to 4.0.7 and 3.6.0 t ...
CVE-2023-3649vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixediSCSI dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of ser ...
CVE-2023-2952fixedvulnerable (no DSA)fixedfixedfixedXRA dissector infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3 ...
CVE-2023-2906fixedvulnerable (no DSA)fixedfixedfixedDue to a failure in validating the length provided by an attacker-craf ...
CVE-2023-2879fixedvulnerable (no DSA)fixedfixedfixedGDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 al ...
CVE-2023-2858fixedvulnerable (no DSA)fixedfixedfixedNetScaler file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3 ...
CVE-2023-2856fixedvulnerable (no DSA)fixedfixedfixedVMS TCPIPtrace file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 ...
CVE-2023-2855fixedvulnerable (no DSA)fixedfixedfixedCandump log parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6. ...
CVE-2023-1994fixedvulnerable (no DSA)fixedfixedfixedGQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 ...
CVE-2023-1993fixedvulnerable (no DSA)fixedfixedfixedLISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6 ...
CVE-2023-1992fixedvulnerable (no DSA)fixedfixedfixedRPCoRDMA dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6. ...
CVE-2023-1161fixedvulnerable (no DSA)fixedfixedfixedISO 15765 and ISO 10681 dissector crash in Wireshark 4.0.0 to 4.0.3 an ...
CVE-2023-0668fixedvulnerable (no DSA)fixedfixedfixedDue to failure in validating the length provided by an attacker-crafte ...
CVE-2023-0667vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedDue to failure in validating the length provided by an attacker-crafte ...
CVE-2023-0666fixedvulnerable (no DSA)fixedfixedfixedDue to failure in validating the length provided by an attacker-crafte ...
CVE-2023-0417fixedvulnerable (no DSA)fixedfixedfixedMemory leak in the NFS dissector in Wireshark 4.0.0 to 4.0.2 and 3.6.0 ...
CVE-2023-0416fixedvulnerable (no DSA)fixedfixedfixedGNW dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 an ...
CVE-2023-0415fixedvulnerable (no DSA)fixedfixedfixediSCSI dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 ...
CVE-2023-0414fixedvulnerable (no DSA)fixedfixedfixedCrash in the EAP dissector in Wireshark 4.0.0 to 4.0.2 allows denial o ...
CVE-2023-0413fixedvulnerable (no DSA)fixedfixedfixedDissection engine bug in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 ...
CVE-2023-0412fixedvulnerable (no DSA)fixedfixedfixedTIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 a ...
CVE-2023-0411fixedvulnerable (no DSA)fixedfixedfixedExcessive loops in multiple dissectors in Wireshark 4.0.0 to 4.0.2 and ...
CVE-2022-4345fixedvulnerable (no DSA)fixedfixedfixedInfinite loops in the BPv6, OpenFlow, and Kafka protocol dissectors in ...
CVE-2022-4344fixedvulnerable (no DSA)fixedfixedfixedMemory exhaustion in the Kafka protocol dissector in Wireshark 4.0.0 t ...
CVE-2022-3190fixedvulnerable (no DSA)fixedfixedfixedInfinite loop in the F5 Ethernet Trailer protocol dissector in Wiresha ...
CVE-2022-0586fixedvulnerable (no DSA)fixedfixedfixedInfinite loop in RTMPT protocol dissector in Wireshark 3.6.0 to 3.6.1 ...
CVE-2022-0585fixedvulnerable (no DSA)fixedfixedfixedLarge loops in multiple protocol dissectors in Wireshark 3.6.0 to 3.6. ...
CVE-2022-0583fixedvulnerable (no DSA)fixedfixedfixedCrash in the PVFS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3 ...
CVE-2022-0582fixedvulnerable (no DSA)fixedfixedfixedUnaligned access in the CSN.1 protocol dissector in Wireshark 3.6.0 to ...
CVE-2022-0581fixedvulnerable (no DSA)fixedfixedfixedCrash in the CMS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3. ...
CVE-2021-4190fixedvulnerable (no DSA)fixedfixedfixedLarge loop in the Kafka dissector in Wireshark 3.6.0 allows denial of ...
CVE-2021-4186fixedvulnerable (no DSA)fixedfixedfixedCrash in the Gryphon dissector in Wireshark 3.4.0 to 3.4.10 allows den ...
CVE-2021-4185fixedvulnerable (no DSA)fixedfixedfixedInfinite loop in the RTMPT dissector in Wireshark 3.6.0 and 3.4.0 to 3 ...
CVE-2021-4184fixedvulnerable (no DSA)fixedfixedfixedInfinite loop in the BitTorrent DHT dissector in Wireshark 3.6.0 and 3 ...
CVE-2021-4183fixedvulnerable (no DSA)fixedfixedfixedCrash in the pcapng file parser in Wireshark 3.6.0 allows denial of se ...
CVE-2021-4182fixedvulnerable (no DSA)fixedfixedfixedCrash in the RFC 7468 dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 ...
CVE-2021-4181fixedvulnerable (no DSA)fixedfixedfixedCrash in the Sysdig Event dissector in Wireshark 3.6.0 and 3.4.0 to 3. ...

Resolved issues

BugDescription
CVE-2024-24479A Buffer Overflow in Wireshark before 4.2.0 allows a remote attacker t ...
CVE-2024-24478An issue in Wireshark before 4.2.0 allows a remote attacker to cause a ...
CVE-2024-24476A buffer overflow in Wireshark before 4.2.0 allows a remote attacker t ...
CVE-2024-0210Zigbee TLV dissector crash in Wireshark 4.2.0 allows denial of service ...
CVE-2024-0207HTTP3 dissector crash in Wireshark 4.2.0 allows denial of service via ...
CVE-2023-6174SSH dissector crash in Wireshark 4.0.0 to 4.0.10 allows denial of serv ...
CVE-2023-5371RTPS dissector memory leak in Wireshark 4.0.0 to 4.0.8 and 3.6.0 to 3. ...
CVE-2023-3648Kafka dissector crash in Wireshark 4.0.0 to 4.0.6 and 3.6.0 to 3.6.14 ...
CVE-2023-2857BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 ...
CVE-2023-2854BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 ...
CVE-2022-3725Crash in the OPUS protocol dissector in Wireshark 3.6.0 to 3.6.8 allow ...
CVE-2022-3724Crash in the USB HID protocol dissector in Wireshark 3.6.0 to 3.6.8 al ...
CVE-2021-39929Uncontrolled Recursion in the Bluetooth DHT dissector in Wireshark 3.4 ...
CVE-2021-39928NULL pointer exception in the IEEE 802.11 dissector in Wireshark 3.4.0 ...
CVE-2021-39926Buffer overflow in the Bluetooth HCI_ISO dissector in Wireshark 3.4.0 ...
CVE-2021-39925Buffer overflow in the Bluetooth SDP dissector in Wireshark 3.4.0 to 3 ...
CVE-2021-39924Large loop in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 ...
CVE-2021-39923Large loop in the PNRP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 ...
CVE-2021-39922Buffer overflow in the C12.22 dissector in Wireshark 3.4.0 to 3.4.9 an ...
CVE-2021-39921NULL pointer exception in the Modbus dissector in Wireshark 3.4.0 to 3 ...
CVE-2021-39920NULL pointer exception in the IPPUSB dissector in Wireshark 3.4.0 to 3 ...
CVE-2021-22235Crash in DNP dissector in Wireshark 3.4.0 to 3.4.6 and 3.2.0 to 3.2.14 ...
CVE-2021-22222Infinite loop in DVB-S2-BB dissector in Wireshark 3.4.0 to 3.4.5 allow ...
CVE-2021-22207Excessive memory consumption in MS-WSP dissector in Wireshark 3.4.0 to ...
CVE-2021-22191Improper URL handling in Wireshark 3.4.0 to 3.4.3 and 3.2.0 to 3.2.11 ...
CVE-2021-22174Crash in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial o ...
CVE-2021-22173Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows de ...
CVE-2020-28030In Wireshark 3.2.0 to 3.2.7, the GQUIC dissector could crash. This was ...
CVE-2020-26575In Wireshark through 3.2.7, the Facebook Zero Protocol (aka FBZERO) di ...
CVE-2020-26422Buffer overflow in QUIC dissector in Wireshark 3.4.0 to 3.4.1 allows d ...
CVE-2020-26421Crash in USB HID protocol dissector and possibly other dissectors in W ...
CVE-2020-26420Memory leak in RTPS protocol dissector in Wireshark 3.4.0 and 3.2.0 to ...
CVE-2020-26419Memory leak in the dissection engine in Wireshark 3.4.0 allows denial ...
CVE-2020-26418Memory leak in Kafka protocol dissector in Wireshark 3.4.0 and 3.2.0 t ...
CVE-2020-25866In Wireshark 3.2.0 to 3.2.6 and 3.0.0 to 3.0.13, the BLIP protocol dis ...
CVE-2020-25863In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the ...
CVE-2020-25862In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the ...
CVE-2020-17498In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. ...
CVE-2020-15466In Wireshark 3.2.0 to 3.2.4, the GVCP dissector could go into an infin ...
CVE-2020-13164In Wireshark 3.2.0 to 3.2.3, 3.0.0 to 3.0.10, and 2.6.0 to 2.6.16, the ...
CVE-2020-11647In Wireshark 3.2.0 to 3.2.2, 3.0.0 to 3.0.9, and 2.6.0 to 2.6.15, the ...
CVE-2020-9431In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the ...
CVE-2020-9430In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the ...
CVE-2020-9429In Wireshark 3.2.0 to 3.2.1, the WireGuard dissector could crash. This ...
CVE-2020-9428In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the ...
CVE-2020-7045In Wireshark 3.0.x before 3.0.8, the BT ATT dissector could crash. Thi ...
CVE-2020-7044In Wireshark 3.2.x before 3.2.1, the WASSP dissector could crash. This ...
CVE-2019-19553In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector cou ...
CVE-2019-16319In Wireshark 3.0.0 to 3.0.3 and 2.6.0 to 2.6.10, the Gryphon dissector ...
CVE-2019-13619In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ...
CVE-2019-12295In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the ...
CVE-2019-10903In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DCERPC SP ...
CVE-2019-10902In Wireshark 3.0.0, the TSDNS dissector could crash. This was addresse ...
CVE-2019-10901In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the LDSS diss ...
CVE-2019-10900In Wireshark 3.0.0, the Rbm dissector could go into an infinite loop. ...
CVE-2019-10899In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the SRVLOC di ...
CVE-2019-10898In Wireshark 3.0.0, the GSUP dissector could go into an infinite loop. ...
CVE-2019-10897In Wireshark 3.0.0, the IEEE 802.11 dissector could go into an infinit ...
CVE-2019-10896In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DOF disse ...
CVE-2019-10895In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the NetScaler ...
CVE-2019-10894In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the GSS-API d ...
CVE-2019-9214In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the RPCAP dissector c ...
CVE-2019-9209In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the ASN.1 BER and rel ...
CVE-2019-9208In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the TCAP dissector co ...
CVE-2019-5721In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was ...
CVE-2019-5719In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the ISAKMP dissector ...
CVE-2019-5718In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the RTSE dissector an ...
CVE-2019-5717In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the P_MUL dissector c ...
CVE-2019-5716In Wireshark 2.6.0 to 2.6.5, the 6LoWPAN dissector could crash. This w ...
CVE-2018-19628In Wireshark 2.6.0 to 2.6.4, the ZigBee ZCL dissector could crash. Thi ...
CVE-2018-19627In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the IxVeriWave file p ...
CVE-2018-19626In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the DCOM dissector co ...
CVE-2018-19625In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the dissection engine ...
CVE-2018-19624In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the PVFS dissector co ...
CVE-2018-19623In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the LBMPDM dissector ...
CVE-2018-19622In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the MMSE dissector co ...
CVE-2018-18227In Wireshark 2.6.0 to 2.6.3 and 2.4.0 to 2.4.9, the MS-WSP protocol di ...
CVE-2018-18226In Wireshark 2.6.0 to 2.6.3, the Steam IHS Discovery dissector could c ...
CVE-2018-18225In Wireshark 2.6.0 to 2.6.3, the CoAP dissector could crash. This was ...
CVE-2018-16058In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the ...
CVE-2018-16057In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the ...
CVE-2018-16056In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the ...
CVE-2018-14438In Wireshark through 2.6.2, the create_app_running_mutex function in w ...
CVE-2018-14370In Wireshark 2.6.0 to 2.6.1 and 2.4.0 to 2.4.7, the IEEE 802.11 protoc ...
CVE-2018-14369In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ...
CVE-2018-14368In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ...
CVE-2018-14367In Wireshark 2.6.0 to 2.6.1 and 2.4.0 to 2.4.7, the CoAP protocol diss ...
CVE-2018-14344In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ...
CVE-2018-14343In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ...
CVE-2018-14342In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ...
CVE-2018-14341In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ...
CVE-2018-14340In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, diss ...
CVE-2018-14339In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ...
CVE-2018-12086Buffer overflow in OPC UA applications allows remote attackers to trig ...
CVE-2018-11362In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LDSS diss ...
CVE-2018-11361In Wireshark 2.6.0, the IEEE 802.11 protocol dissector could crash. Th ...
CVE-2018-11360In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the GSM A DTA ...
CVE-2018-11359In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the RRC disse ...
CVE-2018-11358In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the Q.931 dis ...
CVE-2018-11357In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LTP disse ...
CVE-2018-11356In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the DNS disse ...
CVE-2018-11355In Wireshark 2.6.0, the RTCP dissector could crash. This was addressed ...
CVE-2018-11354In Wireshark 2.6.0, the IEEE 1905.1a dissector could crash. This was a ...
CVE-2018-9274In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, ui/failure_message.c ...
CVE-2018-9273In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packe ...
CVE-2018-9272In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packe ...
CVE-2018-9271In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packe ...
CVE-2018-9270In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/oids.c has a mem ...
CVE-2018-9269In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packe ...
CVE-2018-9268In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packe ...
CVE-2018-9267In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packe ...
CVE-2018-9266In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packe ...
CVE-2018-9265In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packe ...
CVE-2018-9264In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the ADB dissector cou ...
CVE-2018-9263In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the Kerberos dissecto ...
CVE-2018-9262In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the VLAN dissector co ...
CVE-2018-9261In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the NBAP dissector co ...
CVE-2018-9260In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the IEEE 802.15.4 dis ...
CVE-2018-9259In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the MP4 dissector cou ...
CVE-2018-9258In Wireshark 2.4.0 to 2.4.5, the TCP dissector could crash. This was a ...
CVE-2018-9257In Wireshark 2.4.0 to 2.4.5, the CQL dissector could go into an infini ...
CVE-2018-9256In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the LWAPP dissector c ...
CVE-2018-7421In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the DMP dissector cou ...
CVE-2018-7420In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the pcapng file parse ...
CVE-2018-7419In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the NBAP dissector co ...
CVE-2018-7418In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the SIGCOMP dissector ...
CVE-2018-7417In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the IPMI dissector co ...
CVE-2018-7337In Wireshark 2.4.0 to 2.4.4, the DOCSIS protocol dissector could crash ...
CVE-2018-7336In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the FCP protocol diss ...
CVE-2018-7335In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the IEEE 802.11 disse ...
CVE-2018-7334In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the UMTS MAC dissecto ...
CVE-2018-7333In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packe ...
CVE-2018-7332In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packe ...
CVE-2018-7331In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packe ...
CVE-2018-7330In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packe ...
CVE-2018-7329In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packe ...
CVE-2018-7328In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packe ...
CVE-2018-7327In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packe ...
CVE-2018-7326In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packe ...
CVE-2018-7325In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packe ...
CVE-2018-7324In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packe ...
CVE-2018-7323In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packe ...
CVE-2018-7322In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packe ...
CVE-2018-7321In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packe ...
CVE-2018-7320In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the SIGCOMP protocol ...
CVE-2018-6836The netmonrec_comment_destroy function in wiretap/netmon.c in Wireshar ...
CVE-2018-5336In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the JSON, XML, NTP, X ...
CVE-2018-5335In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the WCP dissector cou ...
CVE-2018-5334In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the IxVeriWave file p ...
CVE-2017-17997In Wireshark before 2.2.12, the MRDISC dissector misuses a NULL pointe ...
CVE-2017-17935The File_read_line function in epan/wslua/wslua_file.c in Wireshark th ...
CVE-2017-17085In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the CIP Safety dissec ...
CVE-2017-17084In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the IWARP_MPA dissect ...
CVE-2017-17083In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the NetBIOS dissector ...
CVE-2017-15193In Wireshark 2.4.0 to 2.4.1 and 2.2.0 to 2.2.9, the MBIM dissector cou ...
CVE-2017-15192In Wireshark 2.4.0 to 2.4.1 and 2.2.0 to 2.2.9, the BT ATT dissector c ...
CVE-2017-15191In Wireshark 2.4.0 to 2.4.1, 2.2.0 to 2.2.9, and 2.0.0 to 2.0.15, the ...
CVE-2017-15190In Wireshark 2.4.0 to 2.4.1, the RTSP dissector could crash. This was ...
CVE-2017-15189In Wireshark 2.4.0 to 2.4.1, the DOCSIS dissector could go into an inf ...
CVE-2017-13767In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the MSDP diss ...
CVE-2017-13766In Wireshark 2.4.0 and 2.2.0 to 2.2.8, the Profinet I/O dissector coul ...
CVE-2017-13765In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the IrCOMM di ...
CVE-2017-13764In Wireshark 2.4.0, the Modbus dissector could crash with a NULL point ...
CVE-2017-11411In Wireshark through 2.0.13 and 2.2.x through 2.2.7, the openSAFETY di ...
CVE-2017-11410In Wireshark through 2.0.13 and 2.2.x through 2.2.7, the WBXML dissect ...
CVE-2017-11409In Wireshark 2.0.0 to 2.0.13, the GPRS LLC dissector could go into a l ...
CVE-2017-11408In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the AMQP dissector co ...
CVE-2017-11407In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the MQ dissector coul ...
CVE-2017-11406In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the DOCSIS dissector ...
CVE-2017-9766In Wireshark 2.2.7, PROFINET IO data with a high recursion depth allow ...
CVE-2017-9617In Wireshark 2.2.7, deeply nested DAAP data may cause stack exhaustion ...
CVE-2017-9616In Wireshark 2.2.7, overly deep mp4 chunks may cause stack exhaustion ...
CVE-2017-9354In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the RGMP dissector co ...
CVE-2017-9353In Wireshark 2.2.0 to 2.2.6, the IPv6 dissector could crash. This was ...
CVE-2017-9352In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bazaar dissector ...
CVE-2017-9351In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DHCP dissector co ...
CVE-2017-9350In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the openSAFETY dissec ...
CVE-2017-9349In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DICOM dissector h ...
CVE-2017-9348In Wireshark 2.2.0 to 2.2.6, the DOF dissector could read past the end ...
CVE-2017-9347In Wireshark 2.2.0 to 2.2.6, the ROS dissector could crash with a NULL ...
CVE-2017-9346In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the SoulSeek dissecto ...
CVE-2017-9345In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DNS dissector cou ...
CVE-2017-9344In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bluetooth L2CAP d ...
CVE-2017-9343In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the MSNIP dissector m ...
CVE-2017-7748In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WSP dissector cou ...
CVE-2017-7747In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the PacketBB dissecto ...
CVE-2017-7746In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SLSK dissector co ...
CVE-2017-7745In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SIGCOMP dissector ...
CVE-2017-7705In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the RPC over RDMA dis ...
CVE-2017-7704In Wireshark 2.2.0 to 2.2.5, the DOF dissector could go into an infini ...
CVE-2017-7703In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the IMAP dissector co ...
CVE-2017-7702In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WBXML dissector c ...
CVE-2017-7701In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the BGP dissector cou ...
CVE-2017-7700In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the NetScaler file pa ...
CVE-2017-6474In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler ...
CVE-2017-6473In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a K12 file p ...
CVE-2017-6472In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an RTMPT dis ...
CVE-2017-6471In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a WSP infini ...
CVE-2017-6470In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an IAX2 infi ...
CVE-2017-6469In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an LDSS diss ...
CVE-2017-6468In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler ...
CVE-2017-6467In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a Netscaler ...
CVE-2017-6014In Wireshark 2.2.4 and earlier, a crafted or malformed STANAG 4607 cap ...
CVE-2017-5597In Wireshark 2.2.0 to 2.2.3 and 2.0.0 to 2.0.9, the DHCPv6 dissector c ...
CVE-2017-5596In Wireshark 2.2.0 to 2.2.3 and 2.0.0 to 2.0.9, the ASTERIX dissector ...
CVE-2016-9376In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector ...
CVE-2016-9375In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DTN dissector coul ...
CVE-2016-9374In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector ...
CVE-2016-9373In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector c ...
CVE-2016-9372In Wireshark 2.2.0 to 2.2.1, the Profinet I/O dissector could loop exc ...
CVE-2016-7958In Wireshark 2.2.0, the NCP dissector could crash, triggered by packet ...
CVE-2016-7957In Wireshark 2.2.0, the Bluetooth L2CAP dissector could crash, trigger ...
CVE-2016-7180epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wir ...
CVE-2016-7179Stack-based buffer overflow in epan/dissectors/packet-catapult-dct2000 ...
CVE-2016-7178epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark ...
CVE-2016-7177epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 diss ...
CVE-2016-7176epan/dissectors/packet-h225.c in the H.225 dissector in Wireshark 2.x ...
CVE-2016-7175epan/dissectors/packet-qnet6.c in the QNX6 QNET dissector in Wireshark ...
CVE-2016-6513epan/dissectors/packet-wbxml.c in the WBXML dissector in Wireshark 2.x ...
CVE-2016-6512epan/dissectors/packet-wap.c in Wireshark 2.x before 2.0.5 omits an ov ...
CVE-2016-6511epan/proto.c in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 a ...
CVE-2016-6510Off-by-one error in epan/dissectors/packet-rlc.c in the RLC dissector ...
CVE-2016-6509epan/dissectors/packet-ldss.c in the LDSS dissector in Wireshark 1.12. ...
CVE-2016-6508epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.12.x ...
CVE-2016-6507epan/dissectors/packet-mmse.c in the MMSE dissector in Wireshark 1.12. ...
CVE-2016-6506epan/dissectors/packet-wsp.c in the WSP dissector in Wireshark 1.12.x ...
CVE-2016-6505epan/dissectors/packet-packetbb.c in the PacketBB dissector in Wiresha ...
CVE-2016-6504epan/dissectors/packet-ncp2222.inc in the NDS dissector in Wireshark 1 ...
CVE-2016-6503The CORBA IDL dissectors in Wireshark 2.x before 2.0.5 on 64-bit Windo ...
CVE-2016-5359epan/dissectors/packet-wbxml.c in the WBXML dissector in Wireshark 1.1 ...
CVE-2016-5358epan/dissectors/packet-pktap.c in the Ethernet dissector in Wireshark ...
CVE-2016-5357wiretap/netscreen.c in the NetScreen file parser in Wireshark 1.12.x b ...
CVE-2016-5356wiretap/cosine.c in the CoSine file parser in Wireshark 1.12.x before ...
CVE-2016-5355wiretap/toshiba.c in the Toshiba file parser in Wireshark 1.12.x befor ...
CVE-2016-5354The USB subsystem in Wireshark 1.12.x before 1.12.12 and 2.x before 2. ...
CVE-2016-5353epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark ...
CVE-2016-5352epan/crypt/airpdcap.c in the IEEE 802.11 dissector in Wireshark 2.x be ...
CVE-2016-5351epan/crypt/airpdcap.c in the IEEE 802.11 dissector in Wireshark 1.12.x ...
CVE-2016-5350epan/dissectors/packet-dcerpc-spoolss.c in the SPOOLS component in Wir ...
CVE-2016-4421epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1 ...
CVE-2016-4420The NFS dissector in Wireshark 2.x before 2.0.2 allows remote attacker ...
CVE-2016-4419epan/dissectors/packet-spice.c in the SPICE dissector in Wireshark 2.x ...
CVE-2016-4418epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1 ...
CVE-2016-4417Off-by-one error in epan/dissectors/packet-gsm_abis_oml.c in the GSM A ...
CVE-2016-4416epan/dissectors/packet-ieee80211.c in the IEEE 802.11 dissector in Wir ...
CVE-2016-4415wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 2.x befo ...
CVE-2016-4085Stack-based buffer overflow in epan/dissectors/packet-ncp2222.inc in t ...
CVE-2016-4084Integer signedness error in epan/dissectors/packet-mswsp.c in the MS-W ...
CVE-2016-4083epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2. ...
CVE-2016-4082epan/dissectors/packet-gsm_cbch.c in the GSM CBCH dissector in Wiresha ...
CVE-2016-4081epan/dissectors/packet-iax2.c in the IAX2 dissector in Wireshark 1.12. ...
CVE-2016-4080epan/dissectors/packet-pktc.c in the PKTC dissector in Wireshark 1.12. ...
CVE-2016-4079epan/dissectors/packet-pktc.c in the PKTC dissector in Wireshark 1.12. ...
CVE-2016-4078The IEEE 802.11 dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x ...
CVE-2016-4077epan/reassemble.c in TShark in Wireshark 2.0.x before 2.0.3 relies on ...
CVE-2016-4076epan/dissectors/packet-ncp2222.inc in the NCP dissector in Wireshark 2 ...
CVE-2016-4006epan/proto.c in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 ...
CVE-2016-2532The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c ...
CVE-2016-2531Off-by-one error in epan/dissectors/packet-rsl.c in the RSL dissector ...
CVE-2016-2530The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c i ...
CVE-2016-2529The iseries_check_file_type function in wiretap/iseries.c in the iSeri ...
CVE-2016-2528The dissect_nhdr_extopt function in epan/dissectors/packet-lbmc.c in t ...
CVE-2016-2527wiretap/nettrace_3gpp_32_423.c in the 3GPP TS 32.423 Trace file parser ...
CVE-2016-2526epan/dissectors/packet-hiqnet.c in the HiQnet dissector in Wireshark 2 ...
CVE-2016-2525epan/dissectors/packet-http2.c in the HTTP/2 dissector in Wireshark 2. ...
CVE-2016-2524epan/dissectors/packet-x509af.c in the X.509AF dissector in Wireshark ...
CVE-2016-2523The dnp3_al_process_object function in epan/dissectors/packet-dnp.c in ...
CVE-2016-2522The dissect_ber_constrained_bitstring function in epan/dissectors/pack ...
CVE-2016-2521Untrusted search path vulnerability in the WiresharkApplication class ...
CVE-2015-8742The dissect_CPMSetBindings function in epan/dissectors/packet-mswsp.c ...
CVE-2015-8741The dissect_ppi function in epan/dissectors/packet-ppi.c in the PPI di ...
CVE-2015-8740The dissect_tds7_colmetadata_token function in epan/dissectors/packet- ...
CVE-2015-8739The ipmi_fmt_udpport function in epan/dissectors/packet-ipmi.c in the ...
CVE-2015-8738The s7comm_decode_ud_cpu_szl_subfunc function in epan/dissectors/packe ...
CVE-2015-8737The mp2t_open function in wiretap/mp2t.c in the MP2T file parser in Wi ...
CVE-2015-8736The mp2t_find_next_pcr function in wiretap/mp2t.c in the MP2T file par ...
CVE-2015-8735The get_value function in epan/dissectors/packet-btatt.c in the Blueto ...
CVE-2015-8734The dissect_nwp function in epan/dissectors/packet-nwp.c in the NWP di ...
CVE-2015-8733The ngsniffer_process_record function in wiretap/ngsniffer.c in the Sn ...
CVE-2015-8732The dissect_zcl_pwr_prof_pwrprofstatersp function in epan/dissectors/p ...
CVE-2015-8731The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c i ...
CVE-2015-8730epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12. ...
CVE-2015-8729The ascend_seek function in wiretap/ascendtext.c in the Ascend file pa ...
CVE-2015-8728The Mobile Identity parser in (1) epan/dissectors/packet-ansi_a.c in t ...
CVE-2015-8727The dissect_rsvp_common function in epan/dissectors/packet-rsvp.c in t ...
CVE-2015-8726wiretap/vwr.c in the VeriWave file parser in Wireshark 1.12.x before 1 ...
CVE-2015-8725The dissect_diameter_base_framed_ipv6_prefix function in epan/dissecto ...
CVE-2015-8724The AirPDcapDecryptWPABroadcastKey function in epan/crypt/airpdcap.c i ...
CVE-2015-8723The AirPDcapPacketProcess function in epan/crypt/airpdcap.c in the 802 ...
CVE-2015-8722epan/dissectors/packet-sctp.c in the SCTP dissector in Wireshark 1.12. ...
CVE-2015-8721Buffer overflow in the tvb_uncompress function in epan/tvbuff_zlib.c i ...
CVE-2015-8720The dissect_ber_GeneralizedTime function in epan/dissectors/packet-ber ...
CVE-2015-8719The dissect_dns_answer function in epan/dissectors/packet-dns.c in the ...
CVE-2015-8718Double free vulnerability in epan/dissectors/packet-nlm.c in the NLM d ...
CVE-2015-8717The dissect_sdp function in epan/dissectors/packet-sdp.c in the SDP di ...
CVE-2015-8716The init_t38_info_conv function in epan/dissectors/packet-t38.c in the ...
CVE-2015-8715epan/dissectors/packet-alljoyn.c in the AllJoyn dissector in Wireshark ...
CVE-2015-8714The dissect_dcom_OBJREF function in epan/dissectors/packet-dcom.c in t ...
CVE-2015-8713epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark ...
CVE-2015-8712The dissect_hsdsch_channel_info function in epan/dissectors/packet-umt ...
CVE-2015-8711epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12. ...
CVE-2015-7830The pcapng_read_if_descr_block function in wiretap/pcapng.c in the pca ...
CVE-2015-6249The dissect_wccp2r1_address_table_info function in epan/dissectors/pac ...
CVE-2015-6248The ptvcursor_add function in the ptvcursor implementation in epan/pro ...
CVE-2015-6247The dissect_openflow_tablemod_v5 function in epan/dissectors/packet-op ...
CVE-2015-6246The dissect_wa_payload function in epan/dissectors/packet-waveagent.c ...
CVE-2015-6245epan/dissectors/packet-gsm_rlcmac.c in the GSM RLC/MAC dissector in Wi ...
CVE-2015-6244The dissect_zbee_secure function in epan/dissectors/packet-zbee-securi ...
CVE-2015-6243The dissector-table implementation in epan/packet.c in Wireshark 1.12. ...
CVE-2015-6242The wmem_block_split_free_chunk function in epan/wmem/wmem_allocator_b ...
CVE-2015-6241The proto_tree_add_bytes_item function in epan/proto.c in the protocol ...
CVE-2015-4652epan/dissectors/packet-gsm_a_dtap.c in the GSM DTAP dissector in Wires ...
CVE-2015-4651The dissect_wccp2r1_address_table_info function in epan/dissectors/pac ...
CVE-2015-3906The logcat_dump_text function in wiretap/logcat.c in the Android Logca ...
CVE-2015-3815The detect_version function in wiretap/logcat.c in the Android Logcat ...
CVE-2015-3814The (1) dissect_tfs_request and (2) dissect_tfs_response functions in ...
CVE-2015-3813The fragment_add_work function in epan/reassemble.c in the packet-reas ...
CVE-2015-3812Multiple memory leaks in the x11_init_protocol function in epan/dissec ...
CVE-2015-3811epan/dissectors/packet-wcp.c in the WCP dissector in Wireshark 1.10.x ...
CVE-2015-3810epan/dissectors/packet-websocket.c in the WebSocket dissector in Wires ...
CVE-2015-3809The dissect_lbmr_pser function in epan/dissectors/packet-lbmr.c in the ...
CVE-2015-3808The dissect_lbmr_pser function in epan/dissectors/packet-lbmr.c in the ...
CVE-2015-3182epan/dissectors/packet-dec-dnart.c in the DECnet NSP/RT dissector in W ...
CVE-2015-2192Integer overflow in the dissect_osd2_cdb_continuation function in epan ...
CVE-2015-2191Integer overflow in the dissect_tnef function in epan/dissectors/packe ...
CVE-2015-2190epan/proto.c in Wireshark 1.12.x before 1.12.4 does not properly handl ...
CVE-2015-2189Off-by-one error in the pcapng_read function in wiretap/pcapng.c in th ...
CVE-2015-2188epan/dissectors/packet-wcp.c in the WCP dissector in Wireshark 1.10.x ...
CVE-2015-2187The dissect_atn_cpdlc_heur function in asn1/atn-cpdlc/packet-atn-cpdlc ...
CVE-2015-0564Buffer underflow in the ssl_decrypt_record function in epan/dissectors ...
CVE-2015-0563epan/dissectors/packet-smtp.c in the SMTP dissector in Wireshark 1.10. ...
CVE-2015-0562Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec- ...
CVE-2015-0561asn1/lpp/lpp.cnf in the LPP dissector in Wireshark 1.10.x before 1.10. ...
CVE-2015-0560The dissect_wccp2r1_address_table_info function in epan/dissectors/pac ...
CVE-2015-0559Multiple use-after-free vulnerabilities in epan/dissectors/packet-wccp ...
CVE-2014-8714The dissect_write_structured_field function in epan/dissectors/packet- ...
CVE-2014-8713Stack-based buffer overflow in the build_expert_data function in epan/ ...
CVE-2014-8712The build_expert_data function in epan/dissectors/packet-ncp2222.inc i ...
CVE-2014-8711Multiple integer overflows in epan/dissectors/packet-amqp.c in the AMQ ...
CVE-2014-8710The decompress_sigcomp_message function in epan/sigcomp-udvm.c in the ...
CVE-2014-6432The SnifferDecompress function in wiretap/ngsniffer.c in the DOS Sniff ...
CVE-2014-6431Buffer overflow in the SnifferDecompress function in wiretap/ngsniffer ...
CVE-2014-6430The SnifferDecompress function in wiretap/ngsniffer.c in the DOS Sniff ...
CVE-2014-6429The SnifferDecompress function in wiretap/ngsniffer.c in the DOS Sniff ...
CVE-2014-6428The dissect_spdu function in epan/dissectors/packet-ses.c in the SES d ...
CVE-2014-6427Off-by-one error in the is_rtsp_request_or_reply function in epan/diss ...
CVE-2014-6426The dissect_hip_tlv function in epan/dissectors/packet-hip.c in the HI ...
CVE-2014-6425The (1) get_quoted_string and (2) get_unquoted_string functions in epa ...
CVE-2014-6424The dissect_v9_v10_pdu_data function in epan/dissectors/packet-netflow ...
CVE-2014-6423The tvb_raw_text_add function in epan/dissectors/packet-megaco.c in th ...
CVE-2014-6422The SDP dissector in Wireshark 1.10.x before 1.10.10 creates duplicate ...
CVE-2014-6421Use-after-free vulnerability in the SDP dissector in Wireshark 1.10.x ...
CVE-2014-5165The dissect_ber_constrained_bitstring function in epan/dissectors/pack ...
CVE-2014-5164The rlc_decode_li function in epan/dissectors/packet-rlc.c in the RLC ...
CVE-2014-5163The APN decode functionality in (1) epan/dissectors/packet-gtp.c and ( ...
CVE-2014-5162The read_new_line function in wiretap/catapult_dct2000.c in the Catapu ...
CVE-2014-5161The dissect_log function in plugins/irda/packet-irda.c in the IrDA dis ...
CVE-2014-4174wiretap/libpcap.c in the libpcap file parser in Wireshark 1.10.x befor ...
CVE-2014-4020The dissect_frame function in epan/dissectors/packet-frame.c in the fr ...
CVE-2014-2907The srtp_add_address function in epan/dissectors/packet-rtp.c in the R ...
CVE-2014-2299Buffer overflow in the mpeg_read function in wiretap/mpeg.c in the MPE ...
CVE-2014-2283epan/dissectors/packet-rlc in the RLC dissector in Wireshark 1.8.x bef ...
CVE-2014-2282The dissect_protocol_data_parameter function in epan/dissectors/packet ...
CVE-2014-2281The nfs_name_snoop_add_name function in epan/dissectors/packet-nfs.c i ...
CVE-2013-7114Multiple buffer overflows in the create_ntlmssp_v2_key function in epa ...
CVE-2013-7113epan/dissectors/packet-bssgp.c in the BSSGP dissector in Wireshark 1.1 ...
CVE-2013-7112The dissect_sip_common function in epan/dissectors/packet-sip.c in the ...
CVE-2013-6340epan/dissectors/packet-tcp.c in the TCP dissector in Wireshark 1.8.x b ...
CVE-2013-6339The dissect_openwire_type function in epan/dissectors/packet-openwire. ...
CVE-2013-6338The dissect_sip_common function in epan/dissectors/packet-sip.c in the ...
CVE-2013-6337Unspecified vulnerability in the NBAP dissector in Wireshark 1.8.x bef ...
CVE-2013-6336The ieee802154_map_rec function in epan/dissectors/packet-ieee802154.c ...
CVE-2013-5722Unspecified vulnerability in the LDAP dissector in Wireshark 1.8.x bef ...
CVE-2013-5721The dissect_mq_rr function in epan/dissectors/packet-mq.c in the MQ di ...
CVE-2013-5720Buffer overflow in the RTPS dissector in Wireshark 1.8.x before 1.8.10 ...
CVE-2013-5719epan/dissectors/packet-assa_r3.c in the ASSA R3 dissector in Wireshark ...
CVE-2013-5718The dissect_nbap_T_dCH_ID function in epan/dissectors/packet-nbap.c in ...
CVE-2013-5717The Bluetooth HCI ACL dissector in Wireshark 1.10.x before 1.10.2 does ...
CVE-2013-4936The IsDFP_Frame function in plugins/profinet/packet-pn-rt.c in the PRO ...
CVE-2013-4935The dissect_per_length_determinant function in epan/dissectors/packet- ...
CVE-2013-4934The netmon_open function in wiretap/netmon.c in the Netmon file parser ...
CVE-2013-4933The netmon_open function in wiretap/netmon.c in the Netmon file parser ...
CVE-2013-4932Multiple array index errors in epan/dissectors/packet-gsm_a_common.c i ...
CVE-2013-4931epan/proto.c in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 ...
CVE-2013-4930The dissect_dvbci_tpdu_hdr function in epan/dissectors/packet-dvbci.c ...
CVE-2013-4929The parseFields function in epan/dissectors/packet-dis-pdus.c in the D ...
CVE-2013-4928Integer signedness error in the dissect_headers function in epan/disse ...
CVE-2013-4927Integer signedness error in the get_type_length function in epan/disse ...
CVE-2013-4926epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator diss ...
CVE-2013-4925Integer signedness error in epan/dissectors/packet-dcom-sysact.c in th ...
CVE-2013-4924epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator diss ...
CVE-2013-4923Memory leak in the dissect_dcom_ActivationProperties function in epan/ ...
CVE-2013-4922Double free vulnerability in the dissect_dcom_ActivationProperties fun ...
CVE-2013-4921Off-by-one error in the dissect_radiotap function in epan/dissectors/p ...
CVE-2013-4920The P1 dissector in Wireshark 1.10.x before 1.10.1 does not properly i ...
CVE-2013-4083The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the D ...
CVE-2013-4082The vwr_read function in wiretap/vwr.c in the Ixia IxVeriWave file par ...
CVE-2013-4081The http_payload_subdissector function in epan/dissectors/packet-http. ...
CVE-2013-4080The dissect_r3_upstreamcommand_queryconfig function in epan/dissectors ...
CVE-2013-4079The dissect_schedule_message function in epan/dissectors/packet-gsm_cb ...
CVE-2013-4078epan/dissectors/packet-rdp.c in the RDP dissector in Wireshark 1.8.x b ...
CVE-2013-4077Array index error in the NBAP dissector in Wireshark 1.8.x before 1.8. ...
CVE-2013-4076Buffer overflow in the dissect_iphc_crtp_fh function in epan/dissector ...
CVE-2013-4075epan/dissectors/packet-gmr1_bcch.c in the GMR-1 BCCH dissector in Wire ...
CVE-2013-4074The dissect_capwap_data function in epan/dissectors/packet-capwap.c in ...
CVE-2013-3562Multiple integer signedness errors in the tvb_unmasked function in epa ...
CVE-2013-3561Multiple integer overflows in Wireshark 1.8.x before 1.8.7 allow remot ...
CVE-2013-3560The dissect_dsmcc_un_download function in epan/dissectors/packet-mpeg- ...
CVE-2013-3559epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wiresha ...
CVE-2013-3558The dissect_ccp_bsdcomp_opt function in epan/dissectors/packet-ppp.c i ...
CVE-2013-3557The dissect_ber_choice function in epan/dissectors/packet-ber.c in the ...
CVE-2013-3556The fragment_add_seq_common function in epan/reassemble.c in the ASN.1 ...
CVE-2013-3555epan/dissectors/packet-gtpv2.c in the GTPv2 dissector in Wireshark 1.8 ...
CVE-2013-2488The DTLS dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1 ...
CVE-2013-2487epan/dissectors/packet-reload.c in the REsource LOcation And Discovery ...
CVE-2013-2486The dissect_diagnosticrequest function in epan/dissectors/packet-reloa ...
CVE-2013-2485The FCSP dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1 ...
CVE-2013-2484The CIMD dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1 ...
CVE-2013-2483The acn_add_dmp_data function in epan/dissectors/packet-acn.c in the A ...
CVE-2013-2482The AMPQ dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1 ...
CVE-2013-2481Integer signedness error in the dissect_mount_dirpath_call function in ...
CVE-2013-2480The RTPS and RTPS2 dissectors in Wireshark 1.6.x before 1.6.14 and 1.8 ...
CVE-2013-2479The dissect_mpls_echo_tlv_dd_map function in epan/dissectors/packet-mp ...
CVE-2013-2478The dissect_server_info function in epan/dissectors/packet-ms-mms.c in ...
CVE-2013-2477The CSN.1 dissector in Wireshark 1.8.x before 1.8.6 does not properly ...
CVE-2013-2476The dissect_hartip function in epan/dissectors/packet-hartip.c in the ...
CVE-2013-2475The TCP dissector in Wireshark 1.8.x before 1.8.6 allows remote attack ...
CVE-2013-1590Buffer overflow in the NTLMSSP dissector in Wireshark 1.6.x before 1.6 ...
CVE-2013-1589Double free vulnerability in epan/proto.c in the dissection engine in ...
CVE-2013-1588Multiple buffer overflows in the dissect_pft_fec_detailed function in ...
CVE-2013-1587The dissect_rohc_ir_packet function in epan/dissectors/packet-rohc.c i ...
CVE-2013-1586The fragment_set_tot_len function in epan/reassemble.c in Wireshark 1. ...
CVE-2013-1585epan/tvbuff.c in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 ...
CVE-2013-1584The dissect_version_5_and_6_primary_header function in epan/dissectors ...
CVE-2013-1583The dissect_version_4_primary_header function in epan/dissectors/packe ...
CVE-2013-1582The dissect_clnp function in epan/dissectors/packet-clnp.c in the CLNP ...
CVE-2013-1581The dissect_pft_fec_detailed function in epan/dissectors/packet-dcp-et ...
CVE-2013-1580The dissect_cmstatus_tlv function in plugins/docsis/packet-cmstatus.c ...
CVE-2013-1579The rtps_util_add_bitmap function in epan/dissectors/packet-rtps.c in ...
CVE-2013-1578The dissect_pw_eth_heuristic function in epan/dissectors/packet-pw-eth ...
CVE-2013-1577The dissect_sip_p_charging_func_addresses function in epan/dissectors/ ...
CVE-2013-1576The dissect_sdp_media_attribute function in epan/dissectors/packet-sdp ...
CVE-2013-1575The dissect_r3_cmd_alarmconfigure function in epan/dissectors/packet-a ...
CVE-2013-1574The dissect_bthci_eir_ad_data function in epan/dissectors/packet-bthci ...
CVE-2013-1573The csnStreamDissector function in epan/dissectors/packet-csn1.c in th ...
CVE-2013-1572The dissect_oampdu_event_notification function in epan/dissectors/pack ...
CVE-2012-6062The dissect_rtcp_app function in epan/dissectors/packet-rtcp.c in the ...
CVE-2012-6061The dissect_wtp_common function in epan/dissectors/packet-wtp.c in the ...
CVE-2012-6060Integer overflow in the dissect_iscsi_pdu function in epan/dissectors/ ...
CVE-2012-6059The dissect_isakmp function in epan/dissectors/packet-isakmp.c in the ...
CVE-2012-6058Integer overflow in the dissect_icmpv6 function in epan/dissectors/pac ...
CVE-2012-6057The dissect_eigrp_metric_comm function in epan/dissectors/packet-eigrp ...
CVE-2012-6056Integer overflow in the dissect_sack_chunk function in epan/dissectors ...
CVE-2012-6055epan/dissectors/packet-3g-a11.c in the 3GPP2 A11 dissector in Wireshar ...
CVE-2012-6054The dissect_sflow_245_address_type function in epan/dissectors/packet- ...
CVE-2012-6053epan/dissectors/packet-usb.c in the USB dissector in Wireshark 1.6.x b ...
CVE-2012-6052Wireshark 1.8.x before 1.8.4 allows remote attackers to obtain sensiti ...
CVE-2012-5240Buffer overflow in the dissect_tlv function in epan/dissectors/packet- ...
CVE-2012-5238epan/dissectors/packet-ppp.c in the PPP dissector in Wireshark 1.8.x b ...
CVE-2012-5237The dissect_hsrp function in epan/dissectors/packet-hsrp.c in the HSRP ...
CVE-2012-4298Integer signedness error in the vwr_read_rec_data_ethernet function in ...
CVE-2012-4297Buffer overflow in the dissect_gsm_rlcmac_downlink function in epan/di ...
CVE-2012-4296Buffer overflow in epan/dissectors/packet-rtps2.c in the RTPS2 dissect ...
CVE-2012-4295Array index error in the channelised_fill_sdh_g707_format function in ...
CVE-2012-4294Buffer overflow in the channelised_fill_sdh_g707_format function in ep ...
CVE-2012-4293plugins/ethercat/packet-ecatmb.c in the EtherCAT Mailbox dissector in ...
CVE-2012-4292The dissect_stun_message function in epan/dissectors/packet-stun.c in ...
CVE-2012-4291The CIP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.1 ...
CVE-2012-4290The CTDB dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6. ...
CVE-2012-4289epan/dissectors/packet-afp.c in the AFP dissector in Wireshark 1.4.x b ...
CVE-2012-4288Integer overflow in the dissect_xtp_ecntl function in epan/dissectors/ ...
CVE-2012-4287epan/dissectors/packet-mongo.c in the MongoDB dissector in Wireshark 1 ...
CVE-2012-4286The pcapng_read_packet_block function in wiretap/pcapng.c in the pcap- ...
CVE-2012-4285The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the D ...
CVE-2012-4049epan/dissectors/packet-nfs.c in the NFS dissector in Wireshark 1.4.x b ...
CVE-2012-4048The PPP dissector in Wireshark 1.4.x before 1.4.14, 1.6.x before 1.6.9 ...
CVE-2012-3826Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x ...
CVE-2012-3825Multiple integer overflows in Wireshark 1.4.x before 1.4.13 and 1.6.x ...
CVE-2012-3548The dissect_drda function in epan/dissectors/packet-drda.c in Wireshar ...
CVE-2012-2394Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 on the SPARC and ...
CVE-2012-2393epan/dissectors/packet-diameter.c in the DIAMETER dissector in Wiresha ...
CVE-2012-2392Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allows remote att ...
CVE-2012-1596The mp2t_process_fragmented_payload function in epan/dissectors/packet ...
CVE-2012-1595The pcap_process_pseudo_header function in wiretap/pcap-common.c in Wi ...
CVE-2012-1594epan/dissectors/packet-ieee80211.c in the IEEE 802.11 dissector in Wir ...
CVE-2012-1593epan/dissectors/packet-ansi_a.c in the ANSI A dissector in Wireshark 1 ...
CVE-2012-0068The lanalyzer_read function in wiretap/lanalyzer.c in Wireshark 1.4.x ...
CVE-2012-0067wiretap/iptrace.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1. ...
CVE-2012-0066Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote att ...
CVE-2012-0043Buffer overflow in the reassemble_message function in epan/dissectors/ ...
CVE-2012-0042Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 does not properly ...
CVE-2012-0041The dissect_packet function in epan/packet.c in Wireshark 1.4.x before ...
CVE-2011-4102Heap-based buffer overflow in the erf_read_header function in wiretap/ ...
CVE-2011-4101The dissect_infiniband_common function in epan/dissectors/packet-infin ...
CVE-2011-4100The csnStreamDissector function in epan/dissectors/packet-csn1.c in th ...
CVE-2011-3484The unxorFrame function in epan/dissectors/packet-opensafety.c in the ...
CVE-2011-3483Wireshark 1.6.x before 1.6.2 allows remote attackers to cause a denial ...
CVE-2011-3482The csnStreamDissector function in epan/dissectors/packet-csn1.c in th ...
CVE-2011-3360Untrusted search path vulnerability in Wireshark 1.4.x before 1.4.9 an ...
CVE-2011-3266The proto_tree_add_item function in Wireshark 1.6.0 through 1.6.1 and ...
CVE-2011-2698Off-by-one error in the elem_cell_id_aux function in epan/dissectors/p ...
CVE-2011-2597The Lucent/Ascend file parser in Wireshark 1.2.x before 1.2.18, 1.4.x ...
CVE-2011-2175Integer underflow in the visual_read function in wiretap/visual.c in W ...
CVE-2011-2174Double free vulnerability in the tvb_uncompress function in epan/tvbuf ...
CVE-2011-1959The snoop_read function in wiretap/snoop.c in Wireshark 1.2.x before 1 ...
CVE-2011-1958Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows user-assis ...
CVE-2011-1957The dissect_dcm_main function in epan/dissectors/packet-dcm.c in the D ...
CVE-2011-1956The bytes_repr_len function in Wireshark 1.4.5 uses an incorrect point ...
CVE-2011-1592The NFS dissector in epan/dissectors/packet-nfs.c in Wireshark 1.4.x b ...
CVE-2011-1591Stack-based buffer overflow in the DECT dissector in epan/dissectors/p ...
CVE-2011-1590The X.509if dissector in Wireshark 1.2.x before 1.2.16 and 1.4.x befor ...
CVE-2011-1143epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark ...
CVE-2011-1142Stack consumption vulnerability in the dissect_ber_choice function in ...
CVE-2011-1141epan/dissectors/packet-ldap.c in Wireshark 1.0.x, 1.2.0 through 1.2.14 ...
CVE-2011-1140Multiple stack consumption vulnerabilities in the dissect_ms_compresse ...
CVE-2011-1139wiretap/pcapng.c in Wireshark 1.2.0 through 1.2.14 and 1.4.0 through 1 ...
CVE-2011-1138Off-by-one error in the dissect_6lowpan_iphc function in packet-6lowpa ...
CVE-2011-0713Heap-based buffer overflow in wiretap/dct3trace.c in Wireshark 1.2.0 t ...
CVE-2011-0538Wireshark 1.2.0 through 1.2.14, 1.4.0 through 1.4.3, and 1.5.0 frees a ...
CVE-2011-0445The ASN.1 BER dissector in Wireshark 1.4.0 through 1.4.2 allows remote ...
CVE-2011-0444Buffer overflow in the MAC-LTE dissector (epan/dissectors/packet-mac-l ...
CVE-2011-0024Heap-based buffer overflow in wiretap/pcapng.c in Wireshark before 1.2 ...
CVE-2010-4538Buffer overflow in the sect_enttec_dmx_da function in epan/dissectors/ ...
CVE-2010-4301epan/dissectors/packet-zbee-zcl.c in the ZigBee ZCL dissector in Wires ...
CVE-2010-4300Heap-based buffer overflow in the dissect_ldss_transfer function (epan ...
CVE-2010-3445Stack consumption vulnerability in the dissect_ber_unknown function in ...
CVE-2010-3133Untrusted search path vulnerability in Wireshark 0.8.4 through 1.0.15 ...
CVE-2010-2995The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark ...
CVE-2010-2994Stack-based buffer overflow in the ASN.1 BER dissector in Wireshark 0. ...
CVE-2010-2993The IPMI dissector in Wireshark 1.2.0 through 1.2.9 allows remote atta ...
CVE-2010-2992packet-gsm_a_rr.c in the GSM A RR dissector in Wireshark 1.2.2 through ...
CVE-2010-2287Buffer overflow in the SigComp Universal Decompressor Virtual Machine ...
CVE-2010-2286The SigComp Universal Decompressor Virtual Machine dissector in Wiresh ...
CVE-2010-2285The SMB PIPE dissector in Wireshark 0.8.20 through 1.0.13 and 1.2.0 th ...
CVE-2010-2284Buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 throug ...
CVE-2010-2283The SMB dissector in Wireshark 0.99.6 through 1.0.13, and 1.2.0 throug ...
CVE-2010-1455The DOCSIS dissector in Wireshark 0.9.6 through 1.0.12 and 1.2.0 throu ...
CVE-2010-0304Multiple buffer overflows in the LWRES dissector in Wireshark 0.9.15 t ...
CVE-2009-4378The IPMI dissector in Wireshark 1.2.0 through 1.2.4 on Windows allows ...
CVE-2009-4377The (1) SMB and (2) SMB2 dissectors in Wireshark 0.9.0 through 1.2.4 a ...
CVE-2009-4376Buffer overflow in the daintree_sna_read function in the Daintree SNA ...
CVE-2009-3829Integer overflow in wiretap/erf.c in Wireshark before 1.2.2 allows rem ...
CVE-2009-3551Off-by-one error in the dissect_negprot_response function in packet-sm ...
CVE-2009-3550The DCERPC/NT dissector in Wireshark 0.10.10 through 1.0.9 and 1.2.0 t ...
CVE-2009-3549packet-paltalk.c in the Paltalk dissector in Wireshark 1.2.0 through 1 ...
CVE-2009-3243Unspecified vulnerability in the TLS dissector in Wireshark 1.2.0 and ...
CVE-2009-3242Unspecified vulnerability in packet.c in the GSM A RR dissector in Wir ...
CVE-2009-3241Unspecified vulnerability in the OpcUa (OPC UA) dissector in Wireshark ...
CVE-2009-2563Unspecified vulnerability in the Infiniband dissector in Wireshark 1.0 ...
CVE-2009-2562Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 thro ...
CVE-2009-2561Unspecified vulnerability in the sFlow dissector in Wireshark 1.2.0 al ...
CVE-2009-2560Multiple unspecified vulnerabilities in Wireshark 1.2.0 allow remote a ...
CVE-2009-2559Buffer overflow in the IPMI dissector in Wireshark 1.2.0 allows remote ...
CVE-2009-1829Unspecified vulnerability in the PCNFSD dissector in Wireshark 0.8.20 ...
CVE-2009-1269Unspecified vulnerability in Wireshark 0.99.6 through 1.0.6 allows rem ...
CVE-2009-1268The Check Point High-Availability Protocol (CPHAP) dissector in Wiresh ...
CVE-2009-1267Unspecified vulnerability in the LDAP dissector in Wireshark 0.99.2 th ...
CVE-2009-1210Format string vulnerability in the PROFINET/DCP (PN-DCP) dissector in ...
CVE-2009-0601Format string vulnerability in Wireshark 0.99.8 through 1.0.5 on non-W ...
CVE-2009-0600Wireshark 0.99.6 through 1.0.5 allows user-assisted remote attackers t ...
CVE-2009-0599Buffer overflow in wiretap/netscreen.c in Wireshark 0.99.7 through 1.0 ...
CVE-2008-6472The WLCCP dissector in Wireshark 0.99.7 through 1.0.4 allows remote at ...
CVE-2008-5285Wireshark 1.0.4 and earlier allows remote attackers to cause a denial ...
CVE-2008-4685Use-after-free vulnerability in the dissect_q931_cause_ie function in ...
CVE-2008-4684packet-frame in Wireshark 0.99.2 through 1.0.3 does not properly handl ...
CVE-2008-4683The dissect_btacl function in packet-bthci_acl.c in the Bluetooth ACL ...
CVE-2008-4682wtap.c in Wireshark 0.99.7 through 1.0.3 allows remote attackers to ca ...
CVE-2008-4681Unspecified vulnerability in the Bluetooth RFCOMM dissector in Wiresha ...
CVE-2008-4680packet-usb.c in the USB dissector in Wireshark 0.99.7 through 1.0.3 al ...
CVE-2008-3934Unspecified vulnerability in Wireshark (formerly Ethereal) 0.99.6 thro ...
CVE-2008-3933Wireshark (formerly Ethereal) 0.10.14 through 1.0.2 allows attackers t ...
CVE-2008-3932Wireshark (formerly Ethereal) 0.9.7 through 1.0.2 allows attackers to ...
CVE-2008-3146Multiple buffer overflows in packet_ncp2222.inc in Wireshark (formerly ...
CVE-2008-3145The fragment_add_work function in epan/reassemble.c in Wireshark 0.8.1 ...
CVE-2008-3141Unspecified vulnerability in the RMI dissector in Wireshark (formerly ...
CVE-2008-3140The syslog dissector in Wireshark (formerly Ethereal) 1.0.0 allows rem ...
CVE-2008-3139The RTMPT dissector in Wireshark (formerly Ethereal) 0.99.8 through 1. ...
CVE-2008-3138The (1) PANA and (2) KISMET dissectors in Wireshark (formerly Ethereal ...
CVE-2008-3137The GSM SMS dissector in Wireshark (formerly Ethereal) 0.99.2 through ...
CVE-2008-1563The "decode as" feature in packet-bssap.c in the SCCP dissector in Wir ...
CVE-2008-1562The LDAP dissector in Wireshark (formerly Ethereal) 0.99.2 through 0.9 ...
CVE-2008-1561Multiple unspecified vulnerabilities in Wireshark (formerly Ethereal) ...
CVE-2008-1072The TFTP dissector in Wireshark (formerly Ethereal) 0.6.0 through 0.99 ...
CVE-2008-1071The SNMP dissector in Wireshark (formerly Ethereal) 0.99.6 through 0.9 ...
CVE-2008-1070The SCTP dissector in Wireshark (formerly Ethereal) 0.99.5 through 0.9 ...
CVE-2007-6451Unspecified vulnerability in the CIP dissector in Wireshark (formerly ...
CVE-2007-6450The RPL dissector in Wireshark (formerly Ethereal) 0.9.8 to 0.99.6 all ...
CVE-2007-6441The WiMAX dissector in Wireshark (formerly Ethereal) 0.99.6 allows rem ...
CVE-2007-6439Wireshark (formerly Ethereal) 0.99.6 allows remote attackers to cause ...
CVE-2007-6438Unspecified vulnerability in the SMB dissector in Wireshark (formerly ...
CVE-2007-6121Wireshark (formerly Ethereal) 0.8.16 to 0.99.6 allows remote attackers ...
CVE-2007-6120The Bluetooth SDP dissector Wireshark (formerly Ethereal) 0.99.2 to 0. ...
CVE-2007-6119The DCP ETSI dissector in Wireshark (formerly Ethereal) 0.99.6 allows ...
CVE-2007-6118The MEGACO dissector in Wireshark (formerly Ethereal) 0.9.14 to 0.99.6 ...
CVE-2007-6117Unspecified vulnerability in the HTTP dissector for Wireshark (formerl ...
CVE-2007-6116The Firebird/Interbase dissector in Wireshark (formerly Ethereal) 0.99 ...
CVE-2007-6115Buffer overflow in the ANSI MAP dissector for Wireshark (formerly Ethe ...
CVE-2007-6114Multiple buffer overflows in Wireshark (formerly Ethereal) 0.99.0 thro ...
CVE-2007-6113Integer signedness error in the DNP3 dissector in Wireshark (formerly ...
CVE-2007-6112Buffer overflow in the PPP dissector Wireshark (formerly Ethereal) 0.9 ...
CVE-2007-6111Multiple unspecified vulnerabilities in Wireshark (formerly Ethereal) ...
CVE-2007-3393Off-by-one error in the DHCP/BOOTP dissector in Wireshark before 0.99. ...
CVE-2007-3392Wireshark before 0.99.6 allows remote attackers to cause a denial of s ...
CVE-2007-3391Wireshark 0.99.5 allows remote attackers to cause a denial of service ...
CVE-2007-3390Wireshark 0.99.5 and 0.10.x up to 0.10.14, when running on certain sys ...
CVE-2007-3389Wireshark before 0.99.6 allows remote attackers to cause a denial of s ...
CVE-2007-0459packet-tcp.c in the TCP dissector in Wireshark (formerly Ethereal) 0.9 ...
CVE-2007-0458Unspecified vulnerability in the HTTP dissector in Wireshark (formerly ...
CVE-2007-0457Unspecified vulnerability in the IEEE 802.11 dissector in Wireshark (f ...
CVE-2007-0456Unspecified vulnerability in the LLT dissector in Wireshark (formerly ...
CVE-2006-5740Unspecified vulnerability in the LDAP dissector in Wireshark (formerly ...
CVE-2006-5595Unspecified vulnerability in the AirPcap support in Wireshark (formerl ...
CVE-2006-5469Unspecified vulnerability in the WBXML dissector in Wireshark (formerl ...
CVE-2006-5468Unspecified vulnerability in the HTTP dissector in Wireshark (formerly ...
CVE-2006-4805epan/dissectors/packet-xot.c in the XOT dissector (dissect_xot_pdu) in ...
CVE-2006-4574Off-by-one error in the MIME Multipart dissector in Wireshark (formerl ...
CVE-2006-4333The SSCOP dissector in Wireshark (formerly Ethereal) before 0.99.3 all ...
CVE-2006-4332Unspecified vulnerability in the DHCP dissector in Wireshark (formerly ...
CVE-2006-4331Multiple off-by-one errors in the IPSec ESP preference parser in Wires ...
CVE-2006-4330Unspecified vulnerability in the SCSI dissector in Wireshark (formerly ...
CVE-2006-3632Buffer overflow in Wireshark (aka Ethereal) 0.8.16 to 0.99.0 allows re ...
CVE-2006-3631Unspecified vulnerability in the SSH dissector in Wireshark (aka Ether ...
CVE-2006-3630Multiple off-by-one errors in Wireshark (aka Ethereal) 0.9.7 to 0.99.0 ...
CVE-2006-3629Unspecified vulnerability in the MOUNT dissector in Wireshark (aka Eth ...
CVE-2006-3628Multiple format string vulnerabilities in Wireshark (aka Ethereal) 0.1 ...
CVE-2006-3627Unspecified vulnerability in the GSM BSSMAP dissector in Wireshark (ak ...

Security announcements

DSA / DLADescription
DLA-3746-1wireshark - security update
DSA-5559-1wireshark - security update
DSA-5429-1wireshark - security update
DLA-3443-1wireshark - security update
DLA-3402-1wireshark - security update
DLA-3313-1wireshark - security update
DLA-2967-1wireshark - security update
DLA-2849-1wireshark - security update
DSA-5019-1wireshark - security update
DLA-2547-1wireshark - security update
DLA-2423-1wireshark - security update
DLA-1802-1wireshark - security update
DLA-1729-1wireshark - security update
DSA-4416-1wireshark - security update
DLA-1645-1wireshark - security update
DLA-1634-1wireshark - security update
DSA-4359-1wireshark - security update
DSA-4315-1wireshark - security update
DLA-1451-1wireshark - security update
DSA-4217-1wireshark - security update
DLA-1388-1wireshark - security update
DLA-1353-1wireshark - security update
DSA-4101-1wireshark - security update
DLA-1258-1wireshark - security update
DLA-1226-1wireshark - security update
DSA-4060-1wireshark - security update
DSA-3811-1wireshark - security update
DLA-858-1wireshark - security update
DLA-826-1wireshark - security update
DSA-3719-1wireshark - security update
DLA-714-1wireshark - security update
DLA-632-1wireshark - security update
DSA-3671-1wireshark - security update
DLA-595-1wireshark - security update
DSA-3648-1wireshark - security update
DSA-3615-1wireshark - security update
DLA-538-1wireshark - security update
DLA-497-1wireshark - security update
DSA-3585-1wireshark - security update
DSA-3516-1wireshark - security update
DSA-3505-1wireshark - security update
DSA-3367-1wireshark - security update
DSA-3294-1wireshark - security update
DLA-241-1wireshark - security update
DSA-3277-1wireshark - security update
DLA-198-1wireshark - security update
DSA-3210-1wireshark - security update
DSA-3141-1wireshark - security update
DSA-3076-1wireshark - security update
DSA-3049-1wireshark - security update
DLA-38-1wireshark - security update
DSA-3002-1wireshark - security update
DSA-2871-1wireshark - several
DSA-2825-1wireshark - several
DSA-2792-1wireshark - several
DSA-2756-1wireshark - several
DSA-2734-1wireshark - several
DSA-2709-1wireshark - several
DSA-2700-1wireshark - several
DSA-2644-1wireshark - several
DSA-2625-1wireshark - several
DSA-2590-1wireshark - several
DSA-2395-1wireshark - buffer underflow
DSA-2351-1wireshark - buffer overflow
DSA-2324-1wireshark - programming error
DSA-2274-1wireshark - multiple
DSA-2201-1wireshark - several
DSA-2144-1wireshark - buffer overflow
DSA-2127-1wireshark - denial of service
DSA-2101-1wireshark - several vulnerabilities
DSA-2066-1wireshark - several vulnerabilities
DSA-1983-1wireshark - several vulnerabilities
DSA-1942-1wireshark - several vulnerabilities
DSA-1785-1wireshark - several vulnerabilities
DSA-1673-1wireshark - several vulnerabilities
DSA-1446-1wireshark denial of service
DSA-1414-1wireshark - several vulnerabilities
DSA-1322-1wireshark

Search for package or bug name: Reporting problems