Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-0562

Published: 10 January 2015

Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.

Priority

Medium

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
artful
Released (1.12.1+g01b65bf-3)
bionic
Released (2.6.3-1~ubuntu18.04.1)
lucid Ignored
(end of life)
precise Ignored
(end of life)
trusty
Released (2.6.3-1~ubuntu14.04.1)
upstream
Released (1.10.12, 1.12.3)
utopic
Released (1.12.1+g01b65bf-2~ubuntu14.10.2)
vivid
Released (1.12.1+g01b65bf-3)
wily
Released (1.12.1+g01b65bf-3)
xenial
Released (2.6.3-1~ubuntu16.04.1)
yakkety
Released (1.12.1+g01b65bf-3)
zesty
Released (1.12.1+g01b65bf-3)