Bug 671331 (CVE-2011-0024) - CVE-2011-0024 wireshark: heap-based buffer overflow in wireshark < 1.2 when reading malformed capture files
Summary: CVE-2011-0024 wireshark: heap-based buffer overflow in wireshark < 1.2 when r...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-0024
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 549582 612240 682932 833994
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-01-21 09:25 UTC by Huzaifa S. Sidhpurwala
Modified: 2019-09-29 12:42 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-20 15:44:41 UTC
Embargoed:


Attachments (Terms of Use)
patch (1.20 KB, patch)
2011-01-21 10:20 UTC, Huzaifa S. Sidhpurwala
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2011:0370 0 normal SHIPPED_LIVE Moderate: wireshark security update 2011-03-21 19:39:13 UTC

Description Huzaifa S. Sidhpurwala 2011-01-21 09:25:52 UTC
Marc Schoenefeld found a heap-based buffer overflow in Wireshark, when reading certain capture files.

A remote attacker could use this flaw to cause wireshark executable
to crash or, potentially, execute arbitrary code with the privileges
of the user running wireshark, if the local user opened a
specially-crafted capture file.

This only affects wireshark < 1.2

Comment 1 Huzaifa S. Sidhpurwala 2011-01-21 10:20:10 UTC
Created attachment 474606 [details]
patch

Comment 5 errata-xmlrpc 2011-03-21 19:39:21 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 4
  Red Hat Enterprise Linux 5

Via RHSA-2011:0370 https://rhn.redhat.com/errata/RHSA-2011-0370.html


Note You need to log in before you can comment on or make changes to this bug.