Executive Summary

Informations
Name CVE-2010-2283 First vendor Publication 2010-06-15
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 3.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SMB dissector in Wireshark 0.99.6 through 1.0.13, and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2283

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11608
 
Oval ID: oval:org.mitre.oval:def:11608
Title: Wireshark Dissector LWRES Multiple Buffer Overflow Vulnerabilities
Description: The SMB dissector in Wireshark 0.99.6 through 1.0.13, and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2283
Version: 11
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-02 (wireshark)
File : nvt/glsa_201110_02.nasl
2011-06-20 Name : Fedora Update for wireshark FEDORA-2011-7858
File : nvt/gb_fedora_2011_7858_wireshark_fc13.nasl
2011-05-05 Name : Fedora Update for wireshark FEDORA-2011-5529
File : nvt/gb_fedora_2011_5529_wireshark_fc13.nasl
2011-03-15 Name : Fedora Update for wireshark FEDORA-2011-2620
File : nvt/gb_fedora_2011_2620_wireshark_fc13.nasl
2011-02-04 Name : Fedora Update for wireshark FEDORA-2011-0460
File : nvt/gb_fedora_2011_0460_wireshark_fc13.nasl
2011-01-14 Name : Fedora Update for wireshark FEDORA-2011-0167
File : nvt/gb_fedora_2011_0167_wireshark_fc13.nasl
2010-09-07 Name : Fedora Update for wireshark FEDORA-2010-13416
File : nvt/gb_fedora_2010_13416_wireshark_fc13.nasl
2010-09-07 Name : Fedora Update for wireshark FEDORA-2010-13427
File : nvt/gb_fedora_2010_13427_wireshark_fc12.nasl
2010-08-30 Name : CentOS Update for wireshark CESA-2010:0625 centos4 i386
File : nvt/gb_CESA-2010_0625_wireshark_centos4_i386.nasl
2010-08-13 Name : RedHat Update for wireshark RHSA-2010:0625-01
File : nvt/gb_RHSA-2010_0625-01_wireshark.nasl
2010-07-06 Name : Debian Security Advisory DSA 2066-1 (wireshark)
File : nvt/deb_2066_1.nasl
2010-06-22 Name : Wireshark SMB dissector Denial of Service Vulnerability (Windows)
File : nvt/secpod_wireshark_smb_dissector_dos_vuln_win.nasl
2010-06-11 Name : Mandriva Update for wireshark MDVSA-2010:113 (wireshark)
File : nvt/gb_mandriva_MDVSA_2010_113.nasl
2010-04-09 Name : Mandriva Update for rpmdrake MDVA-2010:113 (rpmdrake)
File : nvt/gb_mandriva_MDVA_2010_113.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65371 Wireshark SMB Dissector NULL Dereference DoS

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_wireshark-101222.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0625.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100811_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-10-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-02.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_wireshark-101222.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_wireshark-101222.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-110331.nasl - Type : ACT_GATHER_INFO
2011-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0460.nasl - Type : ACT_GATHER_INFO
2011-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0167.nasl - Type : ACT_GATHER_INFO
2010-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13416.nasl - Type : ACT_GATHER_INFO
2010-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13427.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0625.nasl - Type : ACT_GATHER_INFO
2010-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0625.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-113.nasl - Type : ACT_GATHER_INFO
2010-07-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2066.nasl - Type : ACT_GATHER_INFO
2010-06-11 Name : The remote host has an application that is affected by multiple vulnerabilities.
File : wireshark_1_2_9.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/40728
CONFIRM http://www.wireshark.org/security/wnpa-sec-2010-05.html
http://www.wireshark.org/security/wnpa-sec-2010-06.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:113
MLIST http://www.openwall.com/lists/oss-security/2010/06/11/1
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/40112
http://secunia.com/advisories/42877
http://secunia.com/advisories/43068
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2010/1418
http://www.vupen.com/english/advisories/2011/0076
http://www.vupen.com/english/advisories/2011/0212

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:11:42
  • Multiple Updates
2021-04-22 01:12:18
  • Multiple Updates
2020-05-23 00:25:58
  • Multiple Updates
2017-09-19 09:23:50
  • Multiple Updates
2016-04-26 19:53:32
  • Multiple Updates
2014-06-14 13:28:52
  • Multiple Updates
2014-02-17 10:56:00
  • Multiple Updates
2013-05-10 23:27:15
  • Multiple Updates