Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2011-0538

Published: 8 February 2011

Wireshark 1.2.0 through 1.2.14, 1.4.0 through 1.4.3, and 1.5.0 frees an uninitialized pointer during processing of a .pcap file in the pcap-ng format, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed file.

Priority

Low

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
dapper Does not exist

hardy Ignored
(end of life)
karmic Ignored
(end of life)
lucid Ignored
(end of life)
maverick
Released (1.2.11-6+squeeze1build0.10.10.1)
natty Not vulnerable
(1.4.4-1)
oneiric Not vulnerable
(1.4.4-1)
precise Not vulnerable
(1.4.4-1)
quantal Not vulnerable
(1.4.4-1)
raring Not vulnerable
(1.4.4-1)
saucy Not vulnerable
(1.4.4-1)
upstream
Released (1.4.4-1)
Patches:
upstream: http://anonsvn.wireshark.org/viewvc?view=revision&revision=35793