CVE-2011-0538

Wireshark 1.2.0 through 1.2.14, 1.4.0 through 1.4.3, and 1.5.0 frees an uninitialized pointer during processing of a .pcap file in the pcap-ng format, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed file.
References
Link Resource
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html
http://openwall.com/lists/oss-security/2011/02/04/1 Patch
http://secunia.com/advisories/43759 Vendor Advisory
http://secunia.com/advisories/43795 Vendor Advisory
http://secunia.com/advisories/43821 Vendor Advisory
http://www.debian.org/security/2011/dsa-2201
http://www.kb.cert.org/vuls/id/215900 US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2011:044
http://www.redhat.com/support/errata/RHSA-2011-0369.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2011-0370.html Vendor Advisory
http://www.securityfocus.com/bid/46167 Exploit
http://www.securitytracker.com/id?1025148
http://www.vupen.com/english/advisories/2011/0622 Vendor Advisory
http://www.vupen.com/english/advisories/2011/0626 Vendor Advisory
http://www.vupen.com/english/advisories/2011/0719 Vendor Advisory
http://www.vupen.com/english/advisories/2011/0747 Vendor Advisory
http://www.wireshark.org/docs/relnotes/wireshark-1.2.15.html
http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html
http://www.wireshark.org/security/wnpa-sec-2011-03.html
http://www.wireshark.org/security/wnpa-sec-2011-04.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5652 Exploit Patch
https://bugzilla.redhat.com/show_bug.cgi?id=676232
https://exchange.xforce.ibmcloud.com/vulnerabilities/65182
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14605
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.8:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.9:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.10:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.11:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.12:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.13:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.14:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-02-08 22:00

Updated : 2024-02-28 11:41


NVD link : CVE-2011-0538

Mitre link : CVE-2011-0538

CVE.ORG link : CVE-2011-0538


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer