CVE-2011-0538

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2011-0538
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2011-0538.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2011-0538
Related
Published
2011-02-08T22:00:01Z
Modified
2024-06-30T12:00:03Z
Summary
[none]
Details

Wireshark 1.2.0 through 1.2.14, 1.4.0 through 1.4.3, and 1.5.0 frees an uninitialized pointer during processing of a .pcap file in the pcap-ng format, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed file.

References

Affected packages

Debian:11 / wireshark

Package

Name
wireshark
Purl
pkg:deb/debian/wireshark?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.3-3

Ecosystem specific

{
    "urgency": "low"
}

Debian:12 / wireshark

Package

Name
wireshark
Purl
pkg:deb/debian/wireshark?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.3-3

Ecosystem specific

{
    "urgency": "low"
}

Debian:13 / wireshark

Package

Name
wireshark
Purl
pkg:deb/debian/wireshark?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.3-3

Ecosystem specific

{
    "urgency": "low"
}