Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2015-0560

CVE information

Published

9 years ago

Last Modified

4 months ago

CVSSv2.0 Severity

Medium

Impact Analysis

Description

The dissect_wccp2r1_address_table_info function in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 does not initialize certain data structures, which allows remote attackers to cause a denial of service (application crash) via a crafted packet..

CVSSv2.0 Score

Severity
Medium
Base Score
5/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
2.9/10
Confidentiality Impact
None
Availability Impact
Partial
Integrity Impact
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  Yes
- -