CVE-2015-0562

CVE Details

Release Date:2015-01-07

Description


Multiple use-after-free vulnerabilities inepan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.

See more information about CVE-2015-0562 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.3 Base Metrics: AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector: Network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: None
Integrity Impact: None Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (wireshark)ELSA-2015-14602015-07-28
Oracle Linux version 7 (wireshark)ELSA-2015-23932015-11-23



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete