5
CVSSv2

CVE-2015-0562

Published: 10/01/2015 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x prior to 1.10.12 and 1.12.x prior to 1.12.3 allow remote malicious users to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 1.10.8

wireshark wireshark 1.12.0

wireshark wireshark 1.10.6

wireshark wireshark 1.10.9

wireshark wireshark 1.10.10

wireshark wireshark 1.10.0

wireshark wireshark 1.12.2

wireshark wireshark 1.10.3

wireshark wireshark 1.10.2

wireshark wireshark 1.10.1

wireshark wireshark 1.12.1

wireshark wireshark 1.10.7

wireshark wireshark 1.10.4

wireshark wireshark 1.10.5

wireshark wireshark 1.10.11

Vendor Advisories

Debian Bug report logs - #776135 wireshark: Multiple security issues in 1122 and prior versions Package: wireshark; Maintainer for wireshark is Balint Reczey <rbalint@ubuntucom>; Source for wireshark is src:wireshark (PTS, buildd, popcon) Reported by: balint@balintreczeyhu Date: Sat, 24 Jan 2015 10:51:01 UTC Severity: ...
Debian Bug report logs - #780372 CVE-2015-2187 CVE-2015-2188 CVE-2015-2189 CVE-2015-2190 CVE-2015-2191 CVE-2015-2192 Package: wireshark; Maintainer for wireshark is Balint Reczey <rbalint@ubuntucom>; Source for wireshark is src:wireshark (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Th ...
Several denial of service flaws were found in Wireshark Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file (CVE-2014-8714, CVE-2014-8712, CVE-2014-8713, CVE-2014-8711, CVE-2014-8710, CVE-2015-0562, CVE-2015-0564, CVE-2015-2189, CVE-2015-2191) ...
Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnartc in the DEC DNA Routing Protocol dissector in Wireshark 110x before 11012 and 112x before 1123 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory ...