Multiple use-after-free vulnerabilities in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-10T02:00:00

Updated: 2024-08-06T04:10:11.047Z

Reserved: 2015-01-06T00:00:00

Link: CVE-2015-0559

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-01-10T02:59:38.023

Modified: 2023-11-07T02:23:27.630

Link: CVE-2015-0559

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-01-07T00:00:00Z

Links: CVE-2015-0559 - Bugzilla