// For flags

CVE-2015-0562

wireshark: DEC DNA Routing Protocol dissector crash (wnpa-sec-2015-03)

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.

Múltiples vulnerabilidades de uso después de liberación en epan/dissectors/packet-dec-dnart.c en el diseccionador DEC DNA Routing Protocol en Wireshark 1.10.x anterior a 1.10.12 y 1.12.x anterior a 1.12.3 permiten a atacantes remotos causar una denegación de servicio (caída de la aplicación) a través de un paquete manipulado, relacionado con el uso de la memoria 'packet-scope' en lugar de la memoria 'pinfo-scope'.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-01-06 CVE Reserved
  • 2015-01-10 CVE Published
  • 2024-08-06 CVE Updated
  • 2024-08-22 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-416: Use After Free
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.0
Search vendor "Wireshark" for product "Wireshark" and version "1.10.0"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.1
Search vendor "Wireshark" for product "Wireshark" and version "1.10.1"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.2
Search vendor "Wireshark" for product "Wireshark" and version "1.10.2"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.3
Search vendor "Wireshark" for product "Wireshark" and version "1.10.3"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.4
Search vendor "Wireshark" for product "Wireshark" and version "1.10.4"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.5
Search vendor "Wireshark" for product "Wireshark" and version "1.10.5"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.6
Search vendor "Wireshark" for product "Wireshark" and version "1.10.6"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.7
Search vendor "Wireshark" for product "Wireshark" and version "1.10.7"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.8
Search vendor "Wireshark" for product "Wireshark" and version "1.10.8"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.9
Search vendor "Wireshark" for product "Wireshark" and version "1.10.9"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.10
Search vendor "Wireshark" for product "Wireshark" and version "1.10.10"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.11
Search vendor "Wireshark" for product "Wireshark" and version "1.10.11"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.12.0
Search vendor "Wireshark" for product "Wireshark" and version "1.12.0"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.12.1
Search vendor "Wireshark" for product "Wireshark" and version "1.12.1"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.12.2
Search vendor "Wireshark" for product "Wireshark" and version "1.12.2"
-
Affected