Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-0559

Publication date 10 January 2015

Last updated 24 July 2024


Ubuntu priority

Multiple use-after-free vulnerabilities in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.

Status

Package Ubuntu Release Status
wireshark 18.04 LTS bionic
Fixed 2.6.3-1~ubuntu18.04.1
17.10 artful
Fixed 1.12.1+g01b65bf-3
17.04 zesty
Fixed 1.12.1+g01b65bf-3
16.10 yakkety
Fixed 1.12.1+g01b65bf-3
16.04 LTS xenial
Fixed 2.6.3-1~ubuntu16.04.1
15.10 wily
Fixed 1.12.1+g01b65bf-3
15.04 vivid
Fixed 1.12.1+g01b65bf-3
14.10 utopic
Fixed 1.12.1+g01b65bf-2~ubuntu14.10.2
14.04 LTS trusty
Fixed 2.6.3-1~ubuntu14.04.1
12.04 LTS precise Ignored
10.04 LTS lucid Ignored