Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

redhat логотип

CVE-2015-0562

Опубликовано: 07 янв. 2015
Источник: redhat
CVSS2: 4.3
EPSS Низкий

Описание

Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.

Отчет

This issue affects the verison of wireshark as shipped with Red Hat Enterprsie Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates.

Затронутые пакеты

ПлатформаПакетСостояниеРекомендацияРелиз
Red Hat Enterprise Linux 5wiresharkWill not fix
Red Hat Enterprise Linux 6wiresharkFixedRHSA-2015:146021.07.2015
Red Hat Enterprise Linux 7wiresharkFixedRHSA-2015:239319.11.2015

Показывать по

Дополнительная информация

Статус:

Moderate
Дефект:
CWE-416
https://bugzilla.redhat.com/show_bug.cgi?id=1180182wireshark: DEC DNA Routing Protocol dissector crash (wnpa-sec-2015-03)

EPSS

Процентиль: 78%
0.01214
Низкий

4.3 Medium

CVSS2

Связанные уязвимости

ubuntu
больше 10 лет назад

Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.

nvd
больше 10 лет назад

Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.

debian
больше 10 лет назад

Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec- ...

github
больше 3 лет назад

Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.

suse-cvrf
больше 10 лет назад

Security update for wireshark

EPSS

Процентиль: 78%
0.01214
Низкий

4.3 Medium

CVSS2