Executive Summary

Informations
Name MDVSA-2010:144 First vendor Publication 2010-08-04
Vendor Mandriva Last vendor Modification 2010-08-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

This advisory updates wireshark to the latest version(s), fixing several security issues:

Buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors (CVE-2010-2284).

Buffer overflow in the SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.8 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors (CVE-2010-2287).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:144

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10970
 
Oval ID: oval:org.mitre.oval:def:10970
Title: DSA-2066 wireshark -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the Wireshark network traffic analyzer. It was discovered that null pointer dereferences, buffer overflows and infinite loops in the SMB, SMB PIPE, ASN1.1 and SigComp dissectors could lead to denial of service or the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2066
CVE-2010-2283
CVE-2010-2284
CVE-2010-2285
CVE-2010-2286
CVE-2010-2287
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11836
 
Oval ID: oval:org.mitre.oval:def:11836
Title: Wireshark Dissector LWRES Multiple Buffer Overflow Vulnerabilities
Description: Buffer overflow in the SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.8 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2287
Version: 11
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11888
 
Oval ID: oval:org.mitre.oval:def:11888
Title: Wireshark Dissector LWRES Multiple Buffer Overflow Vulnerabilities
Description: Buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2284
Version: 11
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13474
 
Oval ID: oval:org.mitre.oval:def:13474
Title: DSA-2066-1 wireshark -- several
Description: Several remote vulnerabilities have been discovered in the Wireshark network traffic analyzer. It was discovered that null pointer dereferences, buffer overflows and infinite loops in the SMB, SMB PIPE, ASN1.1 and SigComp dissectors could lead to denial of service or the execution of arbitrary code. For the stable distribution, these problems have been fixed in version 1.0.2-3+lenny9. For the upcoming stable distribution and the unstable distribution, these problems have been fixed in version 1.2.9-1. We recommend that you upgrade your wireshark packages.
Family: unix Class: patch
Reference(s): DSA-2066-1
CVE-2010-2283
CVE-2010-2284
CVE-2010-2285
CVE-2010-2286
CVE-2010-2287
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 39

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-02 (wireshark)
File : nvt/glsa_201110_02.nasl
2011-06-20 Name : Fedora Update for wireshark FEDORA-2011-7858
File : nvt/gb_fedora_2011_7858_wireshark_fc13.nasl
2011-05-05 Name : Fedora Update for wireshark FEDORA-2011-5529
File : nvt/gb_fedora_2011_5529_wireshark_fc13.nasl
2011-03-15 Name : Fedora Update for wireshark FEDORA-2011-2620
File : nvt/gb_fedora_2011_2620_wireshark_fc13.nasl
2011-02-04 Name : Fedora Update for wireshark FEDORA-2011-0460
File : nvt/gb_fedora_2011_0460_wireshark_fc13.nasl
2011-01-14 Name : Fedora Update for wireshark FEDORA-2011-0167
File : nvt/gb_fedora_2011_0167_wireshark_fc13.nasl
2010-09-07 Name : Fedora Update for wireshark FEDORA-2010-13416
File : nvt/gb_fedora_2010_13416_wireshark_fc13.nasl
2010-09-07 Name : Fedora Update for wireshark FEDORA-2010-13427
File : nvt/gb_fedora_2010_13427_wireshark_fc12.nasl
2010-08-30 Name : CentOS Update for wireshark CESA-2010:0625 centos4 i386
File : nvt/gb_CESA-2010_0625_wireshark_centos4_i386.nasl
2010-08-13 Name : RedHat Update for wireshark RHSA-2010:0625-01
File : nvt/gb_RHSA-2010_0625-01_wireshark.nasl
2010-08-06 Name : Mandriva Update for wireshark MDVSA-2010:144 (wireshark)
File : nvt/gb_mandriva_MDVSA_2010_144.nasl
2010-07-06 Name : Debian Security Advisory DSA 2066-1 (wireshark)
File : nvt/deb_2066_1.nasl
2010-06-22 Name : Wireshark ASN.1 BER Dissector Buffer Overflow Vulnerability (Windows)
File : nvt/secpod_wireshark_asn_ber_dissector_bof_vuln_win.nasl
2010-06-22 Name : Wireshark SigComp Universal Decompressor Virtual Machine dissector BOF Vulner...
File : nvt/secpod_wireshark_sigcomp_dissector_bof_vuln_win.nasl
2010-06-11 Name : Mandriva Update for wireshark MDVSA-2010:113 (wireshark)
File : nvt/gb_mandriva_MDVSA_2010_113.nasl
2010-04-09 Name : Mandriva Update for rpmdrake MDVA-2010:113 (rpmdrake)
File : nvt/gb_mandriva_MDVA_2010_113.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65375 Wireshark SigComp Universal Decompressor Virtual Machine Overflow

65372 Wireshark ASN.1 BER Dissector Overflow

Snort® IPS/IDS

Date Description
2017-11-30 Wireshark Sigcomp buffer overflow attempt
RuleID : 44676 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_wireshark-101222.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0625.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100811_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-10-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-02.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_wireshark-101222.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_wireshark-101222.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-110331.nasl - Type : ACT_GATHER_INFO
2011-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0460.nasl - Type : ACT_GATHER_INFO
2011-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0167.nasl - Type : ACT_GATHER_INFO
2010-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13416.nasl - Type : ACT_GATHER_INFO
2010-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13427.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0625.nasl - Type : ACT_GATHER_INFO
2010-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0625.nasl - Type : ACT_GATHER_INFO
2010-08-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-144.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-113.nasl - Type : ACT_GATHER_INFO
2010-07-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2066.nasl - Type : ACT_GATHER_INFO
2010-06-11 Name : The remote host has an application that is affected by multiple vulnerabilities.
File : wireshark_1_2_9.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:41:36
  • Multiple Updates