Use-after-free vulnerabilities in DEC DNA Routing Protocol dissector in Wireshark

Use-after-free vulnerabilities in DEC DNA Routing Protocol dissector in Wireshark

CVE-2015-0562 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.

Learn more about our Web Application Penetration Testing UK.