Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2010-3445 | First vendor Publication | 2010-11-26 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3445 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-399 | Resource Management Errors |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:11775 | |||
Oval ID: | oval:org.mitre.oval:def:11775 | ||
Title: | DSA-2127-1 wireshark -- denial of service | ||
Description: | A flaw has been found in wireshark, a network protocol analyzer. It was found that the ASN.1 BER dissector was susceptible to a stack overflow, causing the application to crash. For the stable distribution, the problem has been fixed in version 1.0.2-3+lenny11. For the testing distribution and the unstable distribution, this problem has been fixed in version 1.2.11-3. We recommend that you upgrade your wireshark packages. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2127-1 CVE-2010-3445 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 | Product(s): | wireshark |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:14607 | |||
Oval ID: | oval:org.mitre.oval:def:14607 | ||
Title: | Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 | ||
Description: | Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-3445 | Version: | 6 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows 7 Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows Server 2008 R2 Microsoft Windows Vista Microsoft Windows XP Microsoft Windows 8 Microsoft Windows Server 2012 | Product(s): | Wireshark |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-07-30 | Name : CentOS Update for wireshark CESA-2011:0370 centos5 x86_64 File : nvt/gb_CESA-2011_0370_wireshark_centos5_x86_64.nasl |
2012-05-04 | Name : Wireshark BER Dissector Stack Consumption Vulnerability (Mac OS X) File : nvt/gb_wireshark_ber_dissector_stack_consumption_vuln_macosx.nasl |
2012-02-12 | Name : Gentoo Security Advisory GLSA 201110-02 (wireshark) File : nvt/glsa_201110_02.nasl |
2011-08-09 | Name : CentOS Update for wireshark CESA-2011:0370 centos5 i386 File : nvt/gb_CESA-2011_0370_wireshark_centos5_i386.nasl |
2011-03-25 | Name : CentOS Update for wireshark CESA-2011:0370 centos4 i386 File : nvt/gb_CESA-2011_0370_wireshark_centos4_i386.nasl |
2011-03-24 | Name : RedHat Update for wireshark RHSA-2011:0370-01 File : nvt/gb_RHSA-2011_0370-01_wireshark.nasl |
2011-03-15 | Name : Fedora Update for wireshark FEDORA-2011-2620 File : nvt/gb_fedora_2011_2620_wireshark_fc13.nasl |
2011-03-15 | Name : Fedora Update for wireshark FEDORA-2011-2632 File : nvt/gb_fedora_2011_2632_wireshark_fc14.nasl |
2010-12-09 | Name : Wireshark BER Dissector Stack Consumption Vulnerability (Win) File : nvt/gb_wireshark_ber_dissector_stack_consumption_vuln_win.nasl |
2010-11-17 | Name : FreeBSD Ports: wireshark File : nvt/freebsd_wireshark5.nasl |
2010-10-19 | Name : Mandriva Update for wireshark MDVSA-2010:200 (wireshark) File : nvt/gb_mandriva_MDVSA_2010_200.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
68129 | Wireshark ASN.1 BER Dissector epan/dissectors/packet-ber.c dissect_unknown_be... |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_wireshark-101222.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-0370.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20101130_wireshark_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20110321_wireshark_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2011-10-10 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201110-02.nasl - Type : ACT_GATHER_INFO |
2011-05-05 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_wireshark-101222.nasl - Type : ACT_GATHER_INFO |
2011-05-05 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_wireshark-101222.nasl - Type : ACT_GATHER_INFO |
2011-04-07 | Name : The remote SuSE 11 host is missing a security update. File : suse_11_wireshark-110331.nasl - Type : ACT_GATHER_INFO |
2011-03-23 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2011-0370.nasl - Type : ACT_GATHER_INFO |
2011-03-22 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-0370.nasl - Type : ACT_GATHER_INFO |
2011-03-14 | Name : The remote Fedora host is missing a security update. File : fedora_2011-2620.nasl - Type : ACT_GATHER_INFO |
2011-03-14 | Name : The remote Fedora host is missing a security update. File : fedora_2011-2632.nasl - Type : ACT_GATHER_INFO |
2011-03-09 | Name : The remote Fedora host is missing a security update. File : fedora_2011-2648.nasl - Type : ACT_GATHER_INFO |
2010-12-01 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2010-0924.nasl - Type : ACT_GATHER_INFO |
2010-11-29 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2127.nasl - Type : ACT_GATHER_INFO |
2010-11-07 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_b2eaa7c2e64a11dfbc650022156e8794.nasl - Type : ACT_GATHER_INFO |
2010-10-14 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2010-200.nasl - Type : ACT_GATHER_INFO |
2010-10-14 | Name : The remote Windows host contains an application that is vulnerable to a denia... File : wireshark_1_4_1.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:06:54 |
|
2024-11-28 12:22:54 |
|
2021-05-04 12:12:22 |
|
2021-04-22 01:13:06 |
|
2020-05-23 00:26:29 |
|
2017-09-19 09:23:57 |
|
2016-04-26 20:06:08 |
|
2014-06-14 13:29:15 |
|
2014-02-17 10:57:27 |
|
2013-05-10 23:32:37 |
|