CVE-2011-3360

NameCVE-2011-3360
DescriptionUntrusted search path vulnerability in Wireshark 1.4.x before 1.4.9 and 1.6.x before 1.6.2 allows local users to gain privileges via a Trojan horse Lua script in an unspecified directory.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2324-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1fixed
bookworm, bookworm (security)4.0.11-1~deb12u1fixed
sid, trixie4.2.4-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourcelenny1.0.2-3+lenny15DSA-2324-1
wiresharksourcesqueeze1.2.11-6+squeeze4DSA-2324-1
wiresharksource(unstable)1.6.2-1low

Notes

http://www.wireshark.org/security/wnpa-sec-2011-15.html

Search for package or bug name: Reporting problems