Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2011-0538

CVE information

Published

13 years ago

Last Modified

6 years ago

CVSSv2.0 Severity

Medium

Impact Analysis

Description

Wireshark 1.2.0 through 1.2.14, 1.4.0 through 1.4.3, and 1.5.0 frees an uninitialized pointer during processing of a .pcap file in the pcap-ng format, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed file..

CVSSv2.0 Score

Severity
Medium
Base Score
6.8/10
Exploit Score
8.6/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
None
Impact Score
6.4/10
Confidentiality Impact
Partial
Availability Impact
Partial
Integrity Impact
Partial

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.11:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.14:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.12:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.13:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.5.0:*:*:*:*:*:*:*
  Yes
- -