Show filters
675 Total Results
Displaying 91-100 of 675
Sort by:
Attacker Value
Unknown

CVE-2020-13164

Disclosure Date: May 19, 2020 (last updated February 21, 2025)
In Wireshark 3.2.0 to 3.2.3, 3.0.0 to 3.0.10, and 2.6.0 to 2.6.16, the NFS dissector could crash. This was addressed in epan/dissectors/packet-nfs.c by preventing excessive recursion, such as for a cycle in the directory graph on a filesystem.
Attacker Value
Unknown

CVE-2020-11647

Disclosure Date: April 10, 2020 (last updated February 21, 2025)
In Wireshark 3.2.0 to 3.2.2, 3.0.0 to 3.0.9, and 2.6.0 to 2.6.15, the BACapp dissector could crash. This was addressed in epan/dissectors/packet-bacapp.c by limiting the amount of recursion.
Attacker Value
Unknown

CVE-2020-9428

Disclosure Date: February 27, 2020 (last updated February 21, 2025)
In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the EAP dissector could crash. This was addressed in epan/dissectors/packet-eap.c by using more careful sscanf parsing.
Attacker Value
Unknown

CVE-2020-9429

Disclosure Date: February 27, 2020 (last updated February 21, 2025)
In Wireshark 3.2.0 to 3.2.1, the WireGuard dissector could crash. This was addressed in epan/dissectors/packet-wireguard.c by handling the situation where a certain data structure intentionally has a NULL value.
Attacker Value
Unknown

CVE-2020-9430

Disclosure Date: February 27, 2020 (last updated February 21, 2025)
In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the WiMax DLMAP dissector could crash. This was addressed in plugins/epan/wimax/msg_dlmap.c by validating a length field.
Attacker Value
Unknown

CVE-2020-9431

Disclosure Date: February 27, 2020 (last updated February 21, 2025)
In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the LTE RRC dissector could leak memory. This was addressed in epan/dissectors/packet-lte-rrc.c by adjusting certain append operations.
Attacker Value
Unknown

CVE-2020-7045

Disclosure Date: January 16, 2020 (last updated February 21, 2025)
In Wireshark 3.0.x before 3.0.8, the BT ATT dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by validating opcodes.
Attacker Value
Unknown

CVE-2020-7044

Disclosure Date: January 16, 2020 (last updated February 21, 2025)
In Wireshark 3.2.x before 3.2.1, the WASSP dissector could crash. This was addressed in epan/dissectors/packet-wassp.c by using >= and <= to resolve off-by-one errors.
Attacker Value
Unknown

CVE-2019-19553

Disclosure Date: December 05, 2019 (last updated November 08, 2023)
In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection.
Attacker Value
Unknown

CVE-2019-16319

Disclosure Date: September 15, 2019 (last updated November 08, 2023)
In Wireshark 3.0.0 to 3.0.3 and 2.6.0 to 2.6.10, the Gryphon dissector could go into an infinite loop. This was addressed in plugins/epan/gryphon/packet-gryphon.c by checking for a message length of zero.