ID CVE-2011-1141
Summary epan/dissectors/packet-ldap.c in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3 allows remote attackers to cause a denial of service (memory consumption) via (1) a long LDAP filter string or (2) an LDAP filter string containing many elements.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 19-09-2017 - 01:32)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-08-19T04:00:46.740-04:00
class vulnerability
contributors
  • name Shane Shaffer
    organization G2, Inc.
  • name Shane Shaffer
    organization G2, Inc.
  • name Shane Shaffer
    organization G2, Inc.
definition_extensions
comment Wireshark is installed on the system.
oval oval:org.mitre.oval:def:6589
description epan/dissectors/packet-ldap.c in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3 allows remote attackers to cause a denial of service (memory consumption) via (1) a long LDAP filter string or (2) an LDAP filter string containing many elements.
family windows
id oval:org.mitre.oval:def:14974
status accepted
submitted 2012-02-27T15:34:33.178-04:00
title Vulnerability in epan/dissectors/packet-ldap.c in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3
version 8
redhat via4
advisories
  • bugzilla
    id 681756
    title CVE-2011-1141 Wireshark: Malformed LDAP filter string causes Denial of Service via excessive memory consumption
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment wireshark is earlier than 0:1.2.15-1.el6_0.1
            oval oval:com.redhat.rhsa:tst:20110369001
          • comment wireshark is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100924002
        • AND
          • comment wireshark-devel is earlier than 0:1.2.15-1.el6_0.1
            oval oval:com.redhat.rhsa:tst:20110369003
          • comment wireshark-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100924004
        • AND
          • comment wireshark-gnome is earlier than 0:1.2.15-1.el6_0.1
            oval oval:com.redhat.rhsa:tst:20110369005
          • comment wireshark-gnome is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100924006
    rhsa
    id RHSA-2011:0369
    released 2011-03-21
    severity Moderate
    title RHSA-2011:0369: wireshark security update (Moderate)
  • rhsa
    id RHSA-2011:0370
rpms
  • wireshark-0:1.2.15-1.el6_0.1
  • wireshark-debuginfo-0:1.2.15-1.el6_0.1
  • wireshark-devel-0:1.2.15-1.el6_0.1
  • wireshark-gnome-0:1.2.15-1.el6_0.1
  • wireshark-0:1.0.15-1.el5_6.4
  • wireshark-0:1.0.15-2.el4
  • wireshark-debuginfo-0:1.0.15-1.el5_6.4
  • wireshark-debuginfo-0:1.0.15-2.el4
  • wireshark-gnome-0:1.0.15-1.el5_6.4
  • wireshark-gnome-0:1.0.15-2.el4
refmap via4
cert-vn VU#215900
confirm
debian DSA-2201
fedora
  • FEDORA-2011-2620
  • FEDORA-2011-2632
mandriva MDVSA-2011:044
sectrack 1025148
secunia
  • 43759
  • 43795
  • 43821
vupen
  • ADV-2011-0622
  • ADV-2011-0719
  • ADV-2011-0747
Last major update 19-09-2017 - 01:32
Published 03-03-2011 - 01:00
Last modified 19-09-2017 - 01:32
Back to Top