Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2011-3360

Published: 20 September 2011

Untrusted search path vulnerability in Wireshark 1.4.x before 1.4.9 and 1.6.x before 1.6.2 allows local users to gain privileges via a Trojan horse Lua script in an unspecified directory.

Priority

Medium

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
hardy Ignored
(end of life)
lucid Ignored
(end of life)
maverick
Released (1.2.11-6+squeeze4build0.10.10.1)
natty Ignored
(end of life)
oneiric Not vulnerable
(1.6.2-1)
precise Not vulnerable
(1.6.3-1)
quantal Not vulnerable
(1.6.3-1)
raring Not vulnerable
(1.6.3-1)
saucy Not vulnerable
(1.6.3-1)
upstream
Released (1.6.2)
Patches:
vendor: http://www.debian.org/security/2011/dsa-2324