CVE-2011-1140

high

Description

Multiple stack consumption vulnerabilities in the dissect_ms_compressed_string and dissect_mscldap_string functions in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3 allow remote attackers to cause a denial of service (infinite recursion) via a crafted (1) SMB or (2) Connection-less LDAP (CLDAP) packet.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14715

https://hermes.opensuse.org/messages/8086844

http://www.wireshark.org/security/wnpa-sec-2011-04.html

http://www.wireshark.org/security/wnpa-sec-2011-03.html

http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html

http://www.wireshark.org/docs/relnotes/wireshark-1.2.15.html

http://www.vupen.com/english/advisories/2011/0747

http://www.vupen.com/english/advisories/2011/0719

http://www.vupen.com/english/advisories/2011/0626

http://www.vupen.com/english/advisories/2011/0622

http://www.securitytracker.com/id?1025148

http://www.redhat.com/support/errata/RHSA-2011-0370.html

http://www.redhat.com/support/errata/RHSA-2011-0369.html

http://www.mandriva.com/security/advisories?name=MDVSA-2011:044

http://www.kb.cert.org/vuls/id/215900

http://www.debian.org/security/2011/dsa-2201

http://secunia.com/advisories/44169

http://secunia.com/advisories/43821

http://secunia.com/advisories/43795

http://secunia.com/advisories/43759

http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html

http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html

http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html

http://anonsvn.wireshark.org/viewvc?view=rev&revision=36029

Details

Source: Mitre, NVD

Published: 2011-03-03

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High