CVE-2015-0562

Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*

History

07 Nov 2023, 02:23

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a559f2a050947f793c00159c0cd4d30f403f217c', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a559f2a050947f793c00159c0cd4d30f403f217c', 'tags': [], 'refsource': 'CONFIRM'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a559f2a050947f793c00159c0cd4d30f403f217c -

Information

Published : 2015-01-10 02:59

Updated : 2024-02-28 12:20


NVD link : CVE-2015-0562

Mitre link : CVE-2015-0562

CVE.ORG link : CVE-2015-0562


JSON object : View

Products Affected

wireshark

  • wireshark