4.3
CVSSv2

CVE-2011-1143

Published: 03/03/2011 Updated: 19/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark prior to 1.4.4 allows remote malicious users to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 0.99.3

wireshark wireshark 0.99.4

wireshark wireshark 1.0.10

wireshark wireshark 1.2.13

wireshark wireshark 1.0.8

wireshark wireshark 1.2.3

wireshark wireshark 1.4.2

wireshark wireshark 1.2.7

wireshark wireshark 1.0.2

wireshark wireshark 1.0.3

wireshark wireshark 1.0.4

wireshark wireshark

wireshark wireshark 0.99.5

wireshark wireshark 0.99.6

wireshark wireshark 1.2.5

wireshark wireshark 1.2.1

wireshark wireshark 1.2.0

wireshark wireshark 1.2.4

wireshark wireshark 1.4.1

wireshark wireshark 1.2.12

wireshark wireshark 1.2.6

wireshark wireshark 1.0.15

wireshark wireshark 1.0.16

wireshark wireshark 0.99.2

wireshark wireshark 1.0.5

wireshark wireshark 1.0.9

wireshark wireshark 1.2.10

wireshark wireshark 1.2

wireshark wireshark 1.0.12

wireshark wireshark 1.0.11

wireshark wireshark 1.0.7

wireshark wireshark 1.2.14

wireshark wireshark 1.2.8

wireshark wireshark 1.0.13

wireshark wireshark 0.99.7

wireshark wireshark 0.99.8

wireshark wireshark 1.0.1

wireshark wireshark 1.0.14

wireshark wireshark 1.0.6

wireshark wireshark 1.2.2

wireshark wireshark 1.0.0

wireshark wireshark 1.4.0

wireshark wireshark 1.2.11

wireshark wireshark 1.2.15

wireshark wireshark 1.2.9

Vendor Advisories

Synopsis Moderate: wireshark security update Type/Severity Security Advisory: Moderate Topic Updated wireshark packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common Vulnerab ...
Several flaws were found in Wireshark If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark Several denial of service flaws were found in Wireshark Wireshark could crash or stop responding if it read a malformed packet off a network, o ...

Exploits

source: wwwsecurityfocuscom/bid/46796/info Wireshark is prone to a remote denial-of-service vulnerability caused by a NULL-pointer dereference error An attacker can exploit this issue to crash the application, resulting in a denial-of-service condition githubcom/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits ...