CVE
- Id
- 48450
- CVE No.
- CVE-2011-0538
- Status
- Candidate
- Description
- Wireshark 1.2.0 through 1.2.14, 1.4.0 through 1.4.3, and 1.5.0 frees an uninitialized pointer during processing of a .pcap file in the pcap-ng format, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed file.
- Phase
- Assigned (20110120)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
526217 | 48450 | CVE-2011-0538 | MLIST:[oss-security] 20110204 Wireshark: Freeing uninitialized pointer | View |
526218 | 48450 | CVE-2011-0538 | URL:http://openwall.com/lists/oss-security/2011/02/04/1 | View |
526219 | 48450 | CVE-2011-0538 | CONFIRM:https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5652 | View |
526220 | 48450 | CVE-2011-0538 | CONFIRM:http://www.wireshark.org/docs/relnotes/wireshark-1.2.15.html | View |
526221 | 48450 | CVE-2011-0538 | CONFIRM:http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html | View |
526222 | 48450 | CVE-2011-0538 | CONFIRM:http://www.wireshark.org/security/wnpa-sec-2011-03.html | View |
526223 | 48450 | CVE-2011-0538 | CONFIRM:http://www.wireshark.org/security/wnpa-sec-2011-04.html | View |
526224 | 48450 | CVE-2011-0538 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=676232 | View |
526225 | 48450 | CVE-2011-0538 | DEBIAN:DSA-2201 | View |
526226 | 48450 | CVE-2011-0538 | URL:http://www.debian.org/security/2011/dsa-2201 | View |
526227 | 48450 | CVE-2011-0538 | FEDORA:FEDORA-2011-2620 | View |
526228 | 48450 | CVE-2011-0538 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html | View |
526229 | 48450 | CVE-2011-0538 | FEDORA:FEDORA-2011-2632 | View |
526230 | 48450 | CVE-2011-0538 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html | View |
526231 | 48450 | CVE-2011-0538 | FEDORA:FEDORA-2011-2648 | View |
526232 | 48450 | CVE-2011-0538 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html | View |
526233 | 48450 | CVE-2011-0538 | MANDRIVA:MDVSA-2011:044 | View |
526234 | 48450 | CVE-2011-0538 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:044 | View |
526235 | 48450 | CVE-2011-0538 | REDHAT:RHSA-2011:0370 | View |
526236 | 48450 | CVE-2011-0538 | URL:http://www.redhat.com/support/errata/RHSA-2011-0370.html | View |
526237 | 48450 | CVE-2011-0538 | REDHAT:RHSA-2011:0369 | View |
526238 | 48450 | CVE-2011-0538 | URL:http://www.redhat.com/support/errata/RHSA-2011-0369.html | View |
526239 | 48450 | CVE-2011-0538 | CERT-VN:VU#215900 | View |
526240 | 48450 | CVE-2011-0538 | URL:http://www.kb.cert.org/vuls/id/215900 | View |
526241 | 48450 | CVE-2011-0538 | BID:46167 | View |
526242 | 48450 | CVE-2011-0538 | URL:http://www.securityfocus.com/bid/46167 | View |
526243 | 48450 | CVE-2011-0538 | OVAL:oval:org.mitre.oval:def:14605 | View |
526244 | 48450 | CVE-2011-0538 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:14605 | View |
526245 | 48450 | CVE-2011-0538 | SECTRACK:1025148 | View |
526246 | 48450 | CVE-2011-0538 | URL:http://www.securitytracker.com/id?1025148 | View |
526247 | 48450 | CVE-2011-0538 | SECUNIA:43821 | View |
526248 | 48450 | CVE-2011-0538 | URL:http://secunia.com/advisories/43821 | View |
526249 | 48450 | CVE-2011-0538 | SECUNIA:43795 | View |
526250 | 48450 | CVE-2011-0538 | URL:http://secunia.com/advisories/43795 | View |
526251 | 48450 | CVE-2011-0538 | SECUNIA:43759 | View |
526252 | 48450 | CVE-2011-0538 | URL:http://secunia.com/advisories/43759 | View |
526253 | 48450 | CVE-2011-0538 | VUPEN:ADV-2011-0719 | View |
526254 | 48450 | CVE-2011-0538 | URL:http://www.vupen.com/english/advisories/2011/0719 | View |
526255 | 48450 | CVE-2011-0538 | VUPEN:ADV-2011-0622 | View |
526256 | 48450 | CVE-2011-0538 | URL:http://www.vupen.com/english/advisories/2011/0622 | View |
526257 | 48450 | CVE-2011-0538 | VUPEN:ADV-2011-0747 | View |
526258 | 48450 | CVE-2011-0538 | URL:http://www.vupen.com/english/advisories/2011/0747 | View |
526259 | 48450 | CVE-2011-0538 | VUPEN:ADV-2011-0626 | View |
526260 | 48450 | CVE-2011-0538 | URL:http://www.vupen.com/english/advisories/2011/0626 | View |
526261 | 48450 | CVE-2011-0538 | XF:wireshark-pcap-code-execution(65182) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
33932 | JVNDB-2011-004174 | fuse の fusermount の特定の legacy 機能におけるアクセス制限を回避される脆弱性 | fuse の fusermount の特定の legacy 機能は、util-linux が --no-canonicalize オプションをサポートしない際、アクセス制限を回避および任意のディレクトリをアンマウントされる脆弱性が存在します。 | CVE-2011-0543 | 48450 | 3.3 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-004174.html | View |