Vulnerabilities (CVE)

Filtered by vendor Ethereal Group Subscribe
Filtered by product Ethereal
Total 105 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2005-2362 1 Ethereal Group 1 Ethereal 2024-02-14 5.0 MEDIUM N/A
Unknown vulnerability several dissectors in Ethereal 0.9.0 through 0.10.11 allows remote attackers to cause a denial of service (application crash) by reassembling certain packets.
CVE-2005-1468 1 Ethereal Group 1 Ethereal 2024-02-14 5.0 MEDIUM N/A
Multiple unknown vulnerabilities in the (1) WSP, (2) Q.931, (3) H.245, (4) KINK, (5) MGCP, (6) RPC, (7) SMBMailslot, and (8) SMB NETLOGON dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (crash) via unknown vectors that lead to a null dereference.
CVE-2005-1460 1 Ethereal Group 1 Ethereal 2024-02-14 5.0 MEDIUM N/A
Multiple unknown dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (assert error) via an invalid protocol tree item length.
CVE-2005-2367 1 Ethereal Group 1 Ethereal 2024-02-14 7.5 HIGH N/A
Format string vulnerability in the proto_item_set_text function in Ethereal 0.9.4 through 0.10.11, as used in multiple dissectors, allows remote attackers to write to arbitrary memory locations and gain privileges via a crafted AFP packet.
CVE-2004-1140 1 Ethereal Group 1 Ethereal 2024-02-14 5.0 MEDIUM N/A
Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (application hang) and possibly fill available disk space via an invalid RTP timestamp.
CVE-2005-3247 1 Ethereal Group 1 Ethereal 2024-02-14 5.0 MEDIUM N/A
The SigComp UDVM in Ethereal 0.10.12 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.
CVE-2005-0007 1 Ethereal Group 1 Ethereal 2024-02-14 5.0 MEDIUM N/A
Unknown vulnerability in the DLSw dissector in Ethereal 0.10.6 through 0.10.8 allows remote attackers to cause a denial of service (application crash from assertion).
CVE-2003-0357 1 Ethereal Group 1 Ethereal 2024-02-14 7.5 HIGH N/A
Multiple integer overflow vulnerabilities in Ethereal 0.9.11 and earlier allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) Mount and (2) PPP dissectors.
CVE-2005-3248 1 Ethereal Group 1 Ethereal 2024-02-14 5.0 MEDIUM N/A
Unspecified vulnerability in the X11 dissector in Ethereal 0.10.12 and earlier allows remote attackers to cause a denial of service (divide-by-zero) via unknown vectors.
CVE-2004-0505 2 Ethereal Group, Sgi 2 Ethereal, Propack 2024-02-14 5.0 MEDIUM N/A
The AIM dissector in Ethereal 0.10.3 allows remote attackers to cause a denial of service (assert error) via unknown attack vectors.
CVE-2005-2365 1 Ethereal Group 1 Ethereal 2024-02-14 5.0 MEDIUM N/A
Unknown vulnerability in the SMB dissector in Ethereal 0.9.0 through 0.10.11 allows remote attackers to cause a buffer overflow or a denial of service (memory consumption) via unknown attack vectors.
CVE-2006-1938 1 Ethereal Group 1 Ethereal 2024-02-14 5.0 MEDIUM N/A
Multiple unspecified vulnerabilities in Ethereal 0.8.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via the (1) Sniffer capture or (2) SMB PIPE dissector.
CVE-1999-1227 1 Ethereal Group 1 Ethereal 2024-02-14 7.2 HIGH N/A
Ethereal allows local users to overwrite arbitrary files via a symlink attack on the packet capture file.
CVE-2003-0926 1 Ethereal Group 1 Ethereal 2024-02-14 5.0 MEDIUM N/A
Ethereal 0.9.15 and earlier, and Tethereal, allows remote attackers to cause a denial of service (crash) via certain malformed (1) ISAKMP or (2) MEGACO packets.
CVE-2003-1012 1 Ethereal Group 1 Ethereal 2024-02-14 5.0 MEDIUM N/A
The SMB dissector in Ethereal before 0.10.0 allows remote attackers to cause a denial of service via a malformed SMB packet that triggers a segmentation fault during processing of Selected packets.
CVE-2005-2366 1 Ethereal Group 1 Ethereal 2024-02-14 5.0 MEDIUM N/A
Unknown vulnerability in the BER dissector in Ethereal 0.10.11 allows remote attackers to cause a denial of service (abort or infinite loop) via unknown attack vectors.
CVE-2005-1461 1 Ethereal Group 1 Ethereal 2024-02-14 7.5 HIGH N/A
Multiple buffer overflows in the (1) SIP, (2) CMIP, (3) CMP, (4) CMS, (5) CRMF, (6) ESS, (7) OCSP, (8) X.509, (9) ISIS, (10) DISTCC, (11) FCELS, (12) Q.931, (13) NCP, (14) TCAP, (15) ISUP, (16) MEGACO, (17) PKIX1Explitit, (18) PKIX_Qualified, (19) Presentation dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code.
CVE-2005-3244 1 Ethereal Group 1 Ethereal 2024-02-14 5.0 MEDIUM N/A
The BER dissector in Ethereal 0.10.3 to 0.10.12 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.
CVE-2006-1940 1 Ethereal Group 1 Ethereal 2024-02-14 5.0 MEDIUM N/A
Unspecified vulnerability in Ethereal 0.10.4 up to 0.10.14 allows remote attackers to cause a denial of service (abort) via the SNDCP dissector.
CVE-2003-0430 1 Ethereal Group 1 Ethereal 2024-02-14 5.0 MEDIUM N/A
The SPNEGO dissector in Ethereal 0.9.12 and earlier allows remote attackers to cause a denial of service (crash) via an invalid ASN.1 value.