Lucene search

K
cvelistMitreCVELIST:CVE-2015-0562
HistoryJan 10, 2015 - 2:00 a.m.

CVE-2015-0562

2015-01-1002:00:00
mitre
www.cve.org
6

AI Score

5.5

Confidence

High

EPSS

0.003

Percentile

71.8%

Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.