CVE Vulnerabilities

CVE-2011-1143

Published: Mar 03, 2011 | Modified: Sep 19, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark * 1.4.3 (including)
Wireshark Wireshark 0.99.2 (including) 0.99.2 (including)
Wireshark Wireshark 0.99.3 (including) 0.99.3 (including)
Wireshark Wireshark 0.99.4 (including) 0.99.4 (including)
Wireshark Wireshark 0.99.5 (including) 0.99.5 (including)
Wireshark Wireshark 0.99.6 (including) 0.99.6 (including)
Wireshark Wireshark 0.99.7 (including) 0.99.7 (including)
Wireshark Wireshark 0.99.8 (including) 0.99.8 (including)
Wireshark Wireshark 1.0.0 (including) 1.0.0 (including)
Wireshark Wireshark 1.0.1 (including) 1.0.1 (including)
Wireshark Wireshark 1.0.2 (including) 1.0.2 (including)
Wireshark Wireshark 1.0.3 (including) 1.0.3 (including)
Wireshark Wireshark 1.0.4 (including) 1.0.4 (including)
Wireshark Wireshark 1.0.5 (including) 1.0.5 (including)
Wireshark Wireshark 1.0.6 (including) 1.0.6 (including)
Wireshark Wireshark 1.0.7 (including) 1.0.7 (including)
Wireshark Wireshark 1.0.8 (including) 1.0.8 (including)
Wireshark Wireshark 1.0.9 (including) 1.0.9 (including)
Wireshark Wireshark 1.0.10 (including) 1.0.10 (including)
Wireshark Wireshark 1.0.11 (including) 1.0.11 (including)
Wireshark Wireshark 1.0.12 (including) 1.0.12 (including)
Wireshark Wireshark 1.0.13 (including) 1.0.13 (including)
Wireshark Wireshark 1.0.14 (including) 1.0.14 (including)
Wireshark Wireshark 1.0.15 (including) 1.0.15 (including)
Wireshark Wireshark 1.0.16 (including) 1.0.16 (including)
Wireshark Wireshark 1.2 (including) 1.2 (including)
Wireshark Wireshark 1.2.0 (including) 1.2.0 (including)
Wireshark Wireshark 1.2.1 (including) 1.2.1 (including)
Wireshark Wireshark 1.2.2 (including) 1.2.2 (including)
Wireshark Wireshark 1.2.3 (including) 1.2.3 (including)
Wireshark Wireshark 1.2.4 (including) 1.2.4 (including)
Wireshark Wireshark 1.2.5 (including) 1.2.5 (including)
Wireshark Wireshark 1.2.6 (including) 1.2.6 (including)
Wireshark Wireshark 1.2.7 (including) 1.2.7 (including)
Wireshark Wireshark 1.2.8 (including) 1.2.8 (including)
Wireshark Wireshark 1.2.9 (including) 1.2.9 (including)
Wireshark Wireshark 1.2.10 (including) 1.2.10 (including)
Wireshark Wireshark 1.2.11 (including) 1.2.11 (including)
Wireshark Wireshark 1.2.12 (including) 1.2.12 (including)
Wireshark Wireshark 1.2.13 (including) 1.2.13 (including)
Wireshark Wireshark 1.2.14 (including) 1.2.14 (including)
Wireshark Wireshark 1.2.15 (including) 1.2.15 (including)
Wireshark Wireshark 1.4.0 (including) 1.4.0 (including)
Wireshark Wireshark 1.4.1 (including) 1.4.1 (including)
Wireshark Wireshark 1.4.2 (including) 1.4.2 (including)

References