Executive Summary

Informations
Name CVE-2010-4301 First vendor Publication 2010-11-26
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

epan/dissectors/packet-zbee-zcl.c in the ZigBee ZCL dissector in Wireshark 1.4.0 through 1.4.1 allows remote attackers to cause a denial of service (infinite loop) via a crafted ZCL packet, related to Discover Attributes.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4301

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14713
 
Oval ID: oval:org.mitre.oval:def:14713
Title: Vulnerability in ZigBee ZCL dissector in Wireshark 1.4.0 through 1.4.1
Description: epan/dissectors/packet-zbee-zcl.c in the ZigBee ZCL dissector in Wireshark 1.4.0 through 1.4.1 allows remote attackers to cause a denial of service (infinite loop) via a crafted ZCL packet, related to Discover Attributes.
Family: windows Class: vulnerability
Reference(s): CVE-2010-4301
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2012-05-04 Name : Wireshark ZigBee ZCL Dissector Denial of Service Vulnerability (Mac OS X)
File : nvt/gb_wireshark_zigbee_zcl_dissector_dos_vuln_macosx.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-02 (wireshark)
File : nvt/glsa_201110_02.nasl
2010-12-09 Name : Wireshark ZigBee ZCL Dissector Denial of Service Vulnerability (Win)
File : nvt/gb_wireshark_zigbee_zcl_dissector_dos_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69355 Wireshark ZigBee ZCL Discover Attribute Response Dissector Infinite Loop DoS

Wireshark contains a flaw that may allow a remote denial of service. The issue is triggered when the ZigBee ZCL Discover Attribute Response Dissector is made to enter an infinite loop, and will result in loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_wireshark-101222.nasl - Type : ACT_GATHER_INFO
2011-10-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-02.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_wireshark-101222.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_wireshark-101222.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-110331.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_4_2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/44986
CONFIRM http://www.wireshark.org/security/wnpa-sec-2010-14.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5303
EXPLOIT-DB http://www.exploit-db.com/exploits/15973
MISC https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5315&action=edit
OSVDB http://osvdb.org/69355
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/42290
http://secunia.com/advisories/42877
http://secunia.com/advisories/43068
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2010/3038
http://www.vupen.com/english/advisories/2011/0076
http://www.vupen.com/english/advisories/2011/0212

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:12:50
  • Multiple Updates
2021-04-22 01:13:28
  • Multiple Updates
2020-05-23 00:26:56
  • Multiple Updates
2017-09-19 09:24:04
  • Multiple Updates
2016-06-28 18:22:54
  • Multiple Updates
2016-04-26 20:14:45
  • Multiple Updates
2014-06-14 13:29:47
  • Multiple Updates
2014-02-17 10:58:40
  • Multiple Updates
2013-05-10 23:37:18
  • Multiple Updates