ALT-PU-2015-1027-1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-0559
Multiple use-after-free vulnerabilities in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.
- openSUSE-SU-2015:0113
- openSUSE-SU-2015:0113
- 62612
- 62612
- http://www.wireshark.org/security/wnpa-sec-2015-01.html
- http://www.wireshark.org/security/wnpa-sec-2015-01.html
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10720
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10720
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e843c6797db98bfceab382d5d7e76727e1014f5e
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e843c6797db98bfceab382d5d7e76727e1014f5e
Modified: 2024-11-21
CVE-2015-0560
The dissect_wccp2r1_address_table_info function in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 does not initialize certain data structures, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
- openSUSE-SU-2015:0113
- openSUSE-SU-2015:0113
- 62612
- 62612
- http://www.wireshark.org/security/wnpa-sec-2015-01.html
- http://www.wireshark.org/security/wnpa-sec-2015-01.html
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10806
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10806
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a442a1c0e815fd61416cf408bd74d85a042ccc6a
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a442a1c0e815fd61416cf408bd74d85a042ccc6a
Modified: 2024-11-21
CVE-2015-0561
asn1/lpp/lpp.cnf in the LPP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 does not validate a certain index value, which allows remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted packet.
- openSUSE-SU-2015:0113
- openSUSE-SU-2015:0113
- 62612
- 62612
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.wireshark.org/security/wnpa-sec-2015-02.html
- http://www.wireshark.org/security/wnpa-sec-2015-02.html
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10773
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10773
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8e96830156bea314207b97315ccebd605317f142
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8e96830156bea314207b97315ccebd605317f142
Modified: 2024-11-21
CVE-2015-0562
Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.
- http://advisories.mageia.org/MGASA-2015-0019.html
- http://advisories.mageia.org/MGASA-2015-0019.html
- openSUSE-SU-2015:0113
- openSUSE-SU-2015:0113
- RHSA-2015:1460
- RHSA-2015:1460
- 62612
- 62612
- 62673
- 62673
- DSA-3141
- DSA-3141
- MDVSA-2015:022
- MDVSA-2015:022
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 71921
- 71921
- http://www.wireshark.org/security/wnpa-sec-2015-03.html
- http://www.wireshark.org/security/wnpa-sec-2015-03.html
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10724
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10724
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a559f2a050947f793c00159c0cd4d30f403f217c
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a559f2a050947f793c00159c0cd4d30f403f217c
Modified: 2024-11-21
CVE-2015-0563
epan/dissectors/packet-smtp.c in the SMTP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 uses an incorrect length value for certain string-append operations, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
- http://advisories.mageia.org/MGASA-2015-0019.html
- http://advisories.mageia.org/MGASA-2015-0019.html
- openSUSE-SU-2015:0113
- openSUSE-SU-2015:0113
- 62612
- 62612
- MDVSA-2015:022
- MDVSA-2015:022
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 71916
- 71916
- http://www.wireshark.org/security/wnpa-sec-2015-04.html
- http://www.wireshark.org/security/wnpa-sec-2015-04.html
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10823
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10823
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=611cfd00c283e7a77a2f1fd89c01b0b9f691411b
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=611cfd00c283e7a77a2f1fd89c01b0b9f691411b
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=854157883bd1972e012c65c0418a9732ef5d9fb0
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=854157883bd1972e012c65c0418a9732ef5d9fb0
Modified: 2024-11-21
CVE-2015-0564
Buffer underflow in the ssl_decrypt_record function in epan/dissectors/packet-ssl-utils.c in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allows remote attackers to cause a denial of service (application crash) via a crafted packet that is improperly handled during decryption of an SSL session.
- http://advisories.mageia.org/MGASA-2015-0019.html
- http://advisories.mageia.org/MGASA-2015-0019.html
- openSUSE-SU-2015:0113
- openSUSE-SU-2015:0113
- RHSA-2015:1460
- RHSA-2015:1460
- 62612
- 62612
- 62673
- 62673
- DSA-3141
- DSA-3141
- MDVSA-2015:022
- MDVSA-2015:022
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 71922
- 71922
- http://www.wireshark.org/security/wnpa-sec-2015-05.html
- http://www.wireshark.org/security/wnpa-sec-2015-05.html
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=d3581aecda62d2a51ea7088fd46975415b03ec57
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=d3581aecda62d2a51ea7088fd46975415b03ec57