Free and open-source vulnerability scanner
Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.
Install NowAvailable for macOS, Windows, and Linux

CVE-2015-0559
CVE information
Published
Last Modified
CVSSv2.0 Severity
Impact Analysis
Description
Multiple use-after-free vulnerabilities in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory..
CVSSv2.0 Score
- Severity
- Medium
- Base Score
- 5/10
- Exploit Score
- 10/10
- Access Vector
- Network
- Access Complexity
- Low
- Authentication Required
- None
- Impact Score
- 2.9/10
- Confidentiality Impact
- None
- Availability Impact
- Partial
- Integrity Impact
- None
Products Affected
CPE | Affected | Vulnerable | Excluding | Edit |
---|---|---|---|---|
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* |
Yes
|
- | - | |
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* |
Yes
|
- | - | |
cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:* |
Yes
|
- | - | |
cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:* |
Yes
|
- | - | |
cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:* |
Yes
|
- | - | |
cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:* |
Yes
|
- | - | |
cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:* |
Yes
|
- | - | |
cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:* |
Yes
|
- | - | |
cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:* |
Yes
|
- | - | |
cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:* |
Yes
|
- | - | |
cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:* |
Yes
|
- | - | |
cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:* |
Yes
|
- | - | |
cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:* |
Yes
|
- | - | |
cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:* |
Yes
|
- | - | |
cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:* |
Yes
|
- | - | |
cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:* |
Yes
|
- | - | |
cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:* |
Yes
|
- | - |
References
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10720
- http://www.wireshark.org/security/wnpa-sec-2015-01.html
- https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e843c6797db98bfceab3
- http://secunia.com/advisories/62612
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html