ID CVE-2015-0559
Summary Multiple use-after-free vulnerabilities in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory. <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
References
Vulnerable Configurations
  • cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 30-10-2018 - 16:27)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm
secunia 62612
suse openSUSE-SU-2015:0113
Last major update 30-10-2018 - 16:27
Published 10-01-2015 - 02:59
Last modified 30-10-2018 - 16:27
Back to Top