CVE-2011-0538

critical

Description

Wireshark 1.2.0 through 1.2.14, 1.4.0 through 1.4.3, and 1.5.0 frees an uninitialized pointer during processing of a .pcap file in the pcap-ng format, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed file.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14605

https://exchange.xforce.ibmcloud.com/vulnerabilities/65182

https://bugzilla.redhat.com/show_bug.cgi?id=676232

http://www.wireshark.org/security/wnpa-sec-2011-04.html

http://www.wireshark.org/security/wnpa-sec-2011-03.html

http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html

http://www.wireshark.org/docs/relnotes/wireshark-1.2.15.html

http://www.vupen.com/english/advisories/2011/0747

http://www.vupen.com/english/advisories/2011/0719

http://www.vupen.com/english/advisories/2011/0626

http://www.vupen.com/english/advisories/2011/0622

http://www.securitytracker.com/id?1025148

http://www.redhat.com/support/errata/RHSA-2011-0370.html

http://www.redhat.com/support/errata/RHSA-2011-0369.html

http://www.mandriva.com/security/advisories?name=MDVSA-2011:044

http://www.kb.cert.org/vuls/id/215900

http://www.debian.org/security/2011/dsa-2201

http://secunia.com/advisories/43821

http://secunia.com/advisories/43795

http://secunia.com/advisories/43759

http://openwall.com/lists/oss-security/2011/02/04/1

http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html

http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html

http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html

Details

Source: Mitre, NVD

Published: 2011-02-08

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical