Executive Summary

Informations
Name CVE-2010-0304 First vendor Publication 2010-02-03
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in the LWRES dissector in Wireshark 0.9.15 through 1.0.10 and 1.2.0 through 1.2.5 allow remote attackers to cause a denial of service (crash) via a malformed packet, as demonstrated using a stack-based buffer overflow to the dissect_getaddrsbyname_request function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0304

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13361
 
Oval ID: oval:org.mitre.oval:def:13361
Title: DSA-1983-1 wireshark -- several
Description: Several remote vulnerabilities have been discovered in the Wireshark network traffic analyzer, which may lead to the execution of arbitrary code or denial of service. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-4337 A NULL pointer dereference was found in the SMB/SMB2 dissectors. CVE-2010-0304 Several buffer overflows were found in the LWRES dissector. For the stable distribution, this problem has been fixed in version 1.0.2-3+lenny8. For the unstable distribution these problems have been fixed in version 1.2.6-1. We recommend that you upgrade your Wireshark packages.
Family: unix Class: patch
Reference(s): DSA-1983-1
CVE-2009-4377
CVE-2010-0304
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21253
 
Oval ID: oval:org.mitre.oval:def:21253
Title: RHSA-2010:0360: wireshark security update (Moderate)
Description: Multiple buffer overflows in the LWRES dissector in Wireshark 0.9.15 through 1.0.10 and 1.2.0 through 1.2.5 allow remote attackers to cause a denial of service (crash) via a malformed packet, as demonstrated using a stack-based buffer overflow to the dissect_getaddrsbyname_request function.
Family: unix Class: patch
Reference(s): RHSA-2010:0360-01
CESA-2010:0360
CVE-2009-2560
CVE-2009-2562
CVE-2009-2563
CVE-2009-3550
CVE-2009-3829
CVE-2009-4377
CVE-2010-0304
Version: 94
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
CentOS Linux 5
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22891
 
Oval ID: oval:org.mitre.oval:def:22891
Title: ELSA-2010:0360: wireshark security update (Moderate)
Description: Multiple buffer overflows in the LWRES dissector in Wireshark 0.9.15 through 1.0.10 and 1.2.0 through 1.2.5 allow remote attackers to cause a denial of service (crash) via a malformed packet, as demonstrated using a stack-based buffer overflow to the dissect_getaddrsbyname_request function.
Family: unix Class: patch
Reference(s): ELSA-2010:0360-01
CVE-2009-2560
CVE-2009-2562
CVE-2009-2563
CVE-2009-3550
CVE-2009-3829
CVE-2009-4377
CVE-2010-0304
Version: 33
Platform(s): Oracle Linux 5
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7075
 
Oval ID: oval:org.mitre.oval:def:7075
Title: DSA-1983 wireshark -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the Wireshark network traffic analyzer, which may lead to the execution of arbitrary code or denial of service. The Common Vulnerabilities and Exposures project identifies the following problems: A NULL pointer dereference was found in the SMB/SMB2 dissectors. Several buffer overflows were found in the LWRES dissector.
Family: unix Class: patch
Reference(s): DSA-1983
CVE-2009-4377
CVE-2010-0304
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8490
 
Oval ID: oval:org.mitre.oval:def:8490
Title: Wireshark Dissector LWRES Multiple Buffer Overflow Vulnerabilities
Description: Multiple buffer overflows in the LWRES dissector in Wireshark 0.9.15 through 1.0.10 and 1.2.0 through 1.2.5 allow remote attackers to cause a denial of service (crash) via a malformed packet, as demonstrated using a stack-based buffer overflow to the dissect_getaddrsbyname_request function.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0304
Version: 10
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9933
 
Oval ID: oval:org.mitre.oval:def:9933
Title: Multiple buffer overflows in the LWRES dissector in Wireshark 0.9.15 through 1.0.10 and 1.2.0 through 1.2.5 allow remote attackers to cause a denial of service (crash) via a malformed packet, as demonstrated using a stack-based buffer overflow to the dissect_getaddrsbyname_request function.
Description: Multiple buffer overflows in the LWRES dissector in Wireshark 0.9.15 through 1.0.10 and 1.2.0 through 1.2.5 allow remote attackers to cause a denial of service (crash) via a malformed packet, as demonstrated using a stack-based buffer overflow to the dissect_getaddrsbyname_request function.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0304
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20

SAINT Exploits

Description Link
Wireshark LWRES dissector buffer overflow More info here

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for wireshark CESA-2010:0360 centos5 i386
File : nvt/gb_CESA-2010_0360_wireshark_centos5_i386.nasl
2010-04-29 Name : CentOS Update for wireshark CESA-2010:0360 centos3 i386
File : nvt/gb_CESA-2010_0360_wireshark_centos3_i386.nasl
2010-04-29 Name : CentOS Update for wireshark CESA-2010:0360 centos4 i386
File : nvt/gb_CESA-2010_0360_wireshark_centos4_i386.nasl
2010-04-29 Name : RedHat Update for wireshark RHSA-2010:0360-01
File : nvt/gb_RHSA-2010_0360-01_wireshark.nasl
2010-03-05 Name : Fedora Update for wireshark FEDORA-2010-3556
File : nvt/gb_fedora_2010_3556_wireshark_fc12.nasl
2010-02-10 Name : Debian Security Advisory DSA 1983-1 (wireshark)
File : nvt/deb_1983_1.nasl
2010-02-10 Name : FreeBSD Ports: wireshark, wireshark-lite
File : nvt/freebsd_wireshark3.nasl
2010-02-08 Name : Mandriva Update for wireshark MDVSA-2010:031 (wireshark)
File : nvt/gb_mandriva_MDVSA_2010_031.nasl
2010-02-08 Name : Wireshark Multiple Buffer Overflow Vulnerabilities (Linux)
File : nvt/gb_wireshark_mult_bof_vuln_lin.nasl
2010-02-08 Name : Wireshark Multiple Buffer Overflow Vulnerabilities (Win)
File : nvt/gb_wireshark_mult_bof_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61987 Wireshark LWRES Dissector dissect_getaddrsbyname_request Remote Overflow

Wireshark is prone to an overflow condition. The dissect_getaddrsbyname_request() function fails to properly sanitize user-supplied input resulting in a sta overflow.ck With a specially crafted packet, a context-dependent attacker can potentially cause arbitrary code execution.

Snort® IPS/IDS

Date Description
2014-01-10 Wireshark LWRES Dissector getaddrsbyname buffer overflow attempt
RuleID : 17544 - Revision : 9 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0360.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100420_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-100228.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ethereal-6890.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3556.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0360.nasl - Type : ACT_GATHER_INFO
2010-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0360.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ethereal-6889.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12593.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_wireshark-100203.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_wireshark-100203.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_wireshark-100203.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-100301.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1983.nasl - Type : ACT_GATHER_INFO
2010-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bb0a879515dc11dfbf0a002170daae37.nasl - Type : ACT_GATHER_INFO
2010-02-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-031.nasl - Type : ACT_GATHER_INFO
2010-01-29 Name : The remote host has an application that is affected by several buffer overflows.
File : wireshark_1_2_6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37985
CONFIRM http://www.wireshark.org/security/wnpa-sec-2010-01.html
http://www.wireshark.org/security/wnpa-sec-2010-02.html
DEBIAN http://www.debian.org/security/2010/dsa-1983
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036415.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:031
MISC http://anonsvn.wireshark.org/viewvc/trunk-1.2/epan/dissectors/packet-lwres.c?...
http://www.metasploit.com/modules/exploit/multi/misc/wireshark_lwres_getaddrb...
MLIST http://www.openwall.com/lists/oss-security/2010/01/29/4
OSVDB http://osvdb.org/61987
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1023516
SECUNIA http://secunia.com/advisories/38257
http://secunia.com/advisories/38348
http://secunia.com/advisories/38829
VUPEN http://www.vupen.com/english/advisories/2010/0239
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/55951

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:11:01
  • Multiple Updates
2021-04-22 01:11:35
  • Multiple Updates
2020-05-23 13:16:54
  • Multiple Updates
2020-05-23 00:25:10
  • Multiple Updates
2017-09-19 09:23:37
  • Multiple Updates
2017-08-17 09:22:54
  • Multiple Updates
2016-06-28 18:00:44
  • Multiple Updates
2016-04-26 19:32:09
  • Multiple Updates
2016-03-08 13:26:07
  • Multiple Updates
2014-02-17 10:53:35
  • Multiple Updates
2014-01-19 21:26:35
  • Multiple Updates
2013-05-10 23:17:04
  • Multiple Updates