Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2009-1266

Published: 21 April 2009

Unspecified vulnerability in Wireshark before 1.0.7 has unknown impact and attack vectors.

Notes

AuthorNote
sbeattie
debian claims this is a duplicate of CVE-2009-1210

Priority

Low

Status

Package Release Status
ethereal
Launchpad, Ubuntu, Debian
dapper Ignored
(end of life)
hardy Does not exist

intrepid Does not exist

jaunty Does not exist

karmic Does not exist

lucid Does not exist

maverick Does not exist

natty Does not exist

oneiric Does not exist

upstream Needs triage

wireshark
Launchpad, Ubuntu, Debian
dapper Does not exist

hardy Ignored
(end of life)
intrepid Ignored
(end of life, was needs-triage)
jaunty Ignored
(end of life)
karmic Ignored
(end of life)
lucid Not vulnerable
(1.2.7-1)
maverick Not vulnerable
(1.2.7-1)
natty Not vulnerable
(1.2.7-1)
oneiric Not vulnerable
(1.2.7-1)
upstream
Released (1.0.8)