// For flags

CVE-2011-0538

Wireshark 1.4.3 - '.pcap' Memory Corruption

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Wireshark 1.2.0 through 1.2.14, 1.4.0 through 1.4.3, and 1.5.0 frees an uninitialized pointer during processing of a .pcap file in the pcap-ng format, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed file.

Wireshark versiones 1.2.0 hasta 1.2.14, versiones 1.4.0 hasta 1.4.3 y versiones 1.5.0, libera un puntero no inicializado durante el procesamiento de un archivo .pcap en el formato pcap-ng, que permite a los atacantes remotos causar una denegaciĆ³n de servicio (corrupciĆ³n de memoria) o posiblemente tener otro impacto no especificado por medio de un archivo malformado.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2011-01-20 CVE Reserved
  • 2011-02-03 First Exploit
  • 2011-02-08 CVE Published
  • 2024-01-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
References (28)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.2.0
Search vendor "Wireshark" for product "Wireshark" and version "1.2.0"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.2.1
Search vendor "Wireshark" for product "Wireshark" and version "1.2.1"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.2.2
Search vendor "Wireshark" for product "Wireshark" and version "1.2.2"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.2.3
Search vendor "Wireshark" for product "Wireshark" and version "1.2.3"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.2.4
Search vendor "Wireshark" for product "Wireshark" and version "1.2.4"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.2.5
Search vendor "Wireshark" for product "Wireshark" and version "1.2.5"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.2.6
Search vendor "Wireshark" for product "Wireshark" and version "1.2.6"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.2.7
Search vendor "Wireshark" for product "Wireshark" and version "1.2.7"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.2.8
Search vendor "Wireshark" for product "Wireshark" and version "1.2.8"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.2.9
Search vendor "Wireshark" for product "Wireshark" and version "1.2.9"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.2.10
Search vendor "Wireshark" for product "Wireshark" and version "1.2.10"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.2.11
Search vendor "Wireshark" for product "Wireshark" and version "1.2.11"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.2.12
Search vendor "Wireshark" for product "Wireshark" and version "1.2.12"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.2.13
Search vendor "Wireshark" for product "Wireshark" and version "1.2.13"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.2.14
Search vendor "Wireshark" for product "Wireshark" and version "1.2.14"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.4.0
Search vendor "Wireshark" for product "Wireshark" and version "1.4.0"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.4.1
Search vendor "Wireshark" for product "Wireshark" and version "1.4.1"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.4.2
Search vendor "Wireshark" for product "Wireshark" and version "1.4.2"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.4.3
Search vendor "Wireshark" for product "Wireshark" and version "1.4.3"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.5.0
Search vendor "Wireshark" for product "Wireshark" and version "1.5.0"
-
Affected