Max CVSS 7.8 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-9346 7.8
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the SoulSeek dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-slsk.c by making loop bounds more explicit.
03-10-2019 - 00:03 02-06-2017 - 05:29
CVE-2017-9349 7.8
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DICOM dissector has an infinite loop. This was addressed in epan/dissectors/packet-dcm.c by validating a length value.
03-10-2019 - 00:03 02-06-2017 - 05:29
CVE-2017-9350 7.8
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by checking for a negative length.
03-10-2019 - 00:03 02-06-2017 - 05:29
CVE-2017-9352 7.8
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bazaar dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by ensuring that backwards parsing cannot occur.
03-10-2019 - 00:03 02-06-2017 - 05:29
CVE-2017-9345 7.8
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DNS dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-dns.c by trying to detect self-referencing pointers.
03-10-2019 - 00:03 02-06-2017 - 05:29
CVE-2017-9344 5.0
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bluetooth L2CAP dissector could divide by zero. This was addressed in epan/dissectors/packet-btl2cap.c by validating an interval value.
27-03-2019 - 19:12 02-06-2017 - 05:29
CVE-2017-9353 5.0
In Wireshark 2.2.0 to 2.2.6, the IPv6 dissector could crash. This was addressed in epan/dissectors/packet-ipv6.c by validating an IPv6 address.
20-03-2019 - 13:50 02-06-2017 - 05:29
CVE-2017-9354 5.0
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the RGMP dissector could crash. This was addressed in epan/dissectors/packet-rgmp.c by validating an IPv4 address.
20-03-2019 - 13:48 02-06-2017 - 05:29
CVE-2017-9351 5.0
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DHCP dissector could read past the end of a buffer. This was addressed in epan/dissectors/packet-bootp.c by extracting the Vendor Class Identifier more carefully.
20-03-2019 - 13:24 02-06-2017 - 05:29
CVE-2017-9348 5.0
In Wireshark 2.2.0 to 2.2.6, the DOF dissector could read past the end of a buffer. This was addressed in epan/dissectors/packet-dof.c by validating a size value.
20-03-2019 - 12:29 02-06-2017 - 05:29
CVE-2017-9343 5.0
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the MSNIP dissector misuses a NULL pointer. This was addressed in epan/dissectors/packet-msnip.c by validating an IPv4 address.
19-03-2019 - 18:27 02-06-2017 - 05:29
CVE-2017-9347 5.0
In Wireshark 2.2.0 to 2.2.6, the ROS dissector could crash with a NULL pointer dereference. This was addressed in epan/dissectors/asn1/ros/packet-ros-template.c by validating an OID.
19-03-2019 - 18:26 02-06-2017 - 05:29
Back to Top Mark selected
Back to Top