[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-0562Date: (C)2015-01-13   (M)2023-12-22


Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECUNIA-62612
SECUNIA-62673
BID-71921
DSA-3141
MDVSA-2015:022
RHSA-2015:1460
http://advisories.mageia.org/MGASA-2015-0019.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.wireshark.org/security/wnpa-sec-2015-03.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10724
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a559f2a050947f793c00159c0cd4d30f403f217c
openSUSE-SU-2015:0113

CPE    14
cpe:/a:wireshark:wireshark:1.12.1
cpe:/a:wireshark:wireshark:1.10.3
cpe:/a:wireshark:wireshark:1.12.0
cpe:/a:wireshark:wireshark:1.10.2
...
OVAL    10
oval:org.secpod.oval:def:204218
oval:org.secpod.oval:def:204268
oval:org.secpod.oval:def:1501092
oval:org.secpod.oval:def:501602
...

© SecPod Technologies