CVE-2015-0559

high

Description

Multiple use-after-free vulnerabilities in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.

References

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e843c6797db98bfceab382d5d7e76727e1014f5e

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10720

http://www.wireshark.org/security/wnpa-sec-2015-01.html

http://secunia.com/advisories/62612

http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html

Details

Source: Mitre, NVD

Published: 2015-01-10

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High