Show filters
55 Total Results
Displaying 41-50 of 55
Sort by:
Attacker Value
Unknown

CVE-2016-6506

Disclosure Date: August 06, 2016 (last updated November 08, 2023)
epan/dissectors/packet-wsp.c in the WSP dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
0
Attacker Value
Unknown

CVE-2016-6503

Disclosure Date: August 06, 2016 (last updated November 08, 2023)
The CORBA IDL dissectors in Wireshark 2.x before 2.0.5 on 64-bit Windows platforms do not properly interact with Visual C++ compiler options, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
0
Attacker Value
Unknown

CVE-2016-6513

Disclosure Date: August 06, 2016 (last updated November 08, 2023)
epan/dissectors/packet-wbxml.c in the WBXML dissector in Wireshark 2.x before 2.0.5 does not restrict the recursion depth, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
0
Attacker Value
Unknown

CVE-2016-6508

Disclosure Date: August 06, 2016 (last updated November 08, 2023)
epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (large loop) via a crafted packet.
0
Attacker Value
Unknown

CVE-2016-4079

Disclosure Date: April 25, 2016 (last updated November 08, 2023)
epan/dissectors/packet-pktc.c in the PKTC dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 does not verify BER identifiers, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) via a crafted packet.
0
Attacker Value
Unknown

CVE-2016-4077

Disclosure Date: April 25, 2016 (last updated November 08, 2023)
epan/reassemble.c in TShark in Wireshark 2.0.x before 2.0.3 relies on incorrect special-case handling of truncated Tvb data structures, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.
0
Attacker Value
Unknown

CVE-2016-4083

Disclosure Date: April 25, 2016 (last updated November 08, 2023)
epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x before 2.0.3 does not ensure that data is available before array allocation, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
0
Attacker Value
Unknown

CVE-2016-4084

Disclosure Date: April 25, 2016 (last updated November 08, 2023)
Integer signedness error in epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x before 2.0.3 allows remote attackers to cause a denial of service (integer overflow and application crash) via a crafted packet that triggers an unexpected array size.
0
Attacker Value
Unknown

CVE-2016-4078

Disclosure Date: April 25, 2016 (last updated November 08, 2023)
The IEEE 802.11 dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 does not properly restrict element lists, which allows remote attackers to cause a denial of service (deep recursion and application crash) via a crafted packet, related to epan/dissectors/packet-capwap.c and epan/dissectors/packet-ieee80211.c.
0
Attacker Value
Unknown

CVE-2016-4081

Disclosure Date: April 25, 2016 (last updated November 08, 2023)
epan/dissectors/packet-iax2.c in the IAX2 dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
0