fkie_cve-2010-4300
Vulnerability from fkie_nvd
Published
2010-11-26 19:00
Modified
2024-11-21 01:20
Severity ?
Summary
Heap-based buffer overflow in the dissect_ldss_transfer function (epan/dissectors/packet-ldss.c) in the LDSS dissector in Wireshark 1.2.0 through 1.2.12 and 1.4.0 through 1.4.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an LDSS packet with a long digest line that triggers memory corruption.
References
cve@mitre.orghttp://blogs.sun.com/security/entry/buffer_overflow_vulnerability_in_wireshark
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
cve@mitre.orghttp://osvdb.org/69354
cve@mitre.orghttp://secunia.com/advisories/42290Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/42411
cve@mitre.orghttp://secunia.com/advisories/42877
cve@mitre.orghttp://secunia.com/advisories/43068
cve@mitre.orghttp://www.exploit-db.com/exploits/15676
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2010:242
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2010-0924.html
cve@mitre.orghttp://www.securityfocus.com/bid/44987
cve@mitre.orghttp://www.securitytracker.com/id?1024762
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/3038Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/3068
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/3093
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0076
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0212
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0404
cve@mitre.orghttp://www.wireshark.org/security/wnpa-sec-2010-13.html
cve@mitre.orghttp://www.wireshark.org/security/wnpa-sec-2010-14.htmlVendor Advisory
cve@mitre.orghttps://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5318
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14287
af854a3a-2127-422b-91ae-364da2661108http://blogs.sun.com/security/entry/buffer_overflow_vulnerability_in_wireshark
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/69354
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42290Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42411
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42877
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43068
af854a3a-2127-422b-91ae-364da2661108http://www.exploit-db.com/exploits/15676
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2010:242
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0924.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/44987
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1024762
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/3038Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/3068
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/3093
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0076
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0212
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0404
af854a3a-2127-422b-91ae-364da2661108http://www.wireshark.org/security/wnpa-sec-2010-13.html
af854a3a-2127-422b-91ae-364da2661108http://www.wireshark.org/security/wnpa-sec-2010-14.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5318
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14287



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B9A59A8-7319-4F1F-AA1D-801B5F7C1974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0059BA2-86B2-4DA5-A6C1-7248D07BB37C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C13C7D5-D344-45D2-9FF0-2C3388C94584",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D79DA61-F97C-4DCB-A2B7-FE67C5F10964",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "84D6DFA0-53A2-424C-A31C-88FD683E5674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B441815-DF95-462C-B9F9-43E2F0B04A45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D09E4C0-0C75-4227-87E0-F2A06E240003",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DE4A9E3-5542-4483-9FA3-7F39C644563B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD8A1D30-CB46-4B3D-BED5-1D045F3E1058",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "977DA99C-54EC-4DEA-AD8B-E71C5F77022F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ECDB7F8-F97B-440E-98DB-893C4714D47B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "27611804-AED3-443B-B1AE-25F8337FFA49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "77B9C6C4-A6CE-45D0-BE6C-B29E5C7A45C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB6F1D5-64CC-474D-B123-818080ED7903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E0F58D-4CE5-4051-A0F6-9BFA2FC0D2DB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in the dissect_ldss_transfer function (epan/dissectors/packet-ldss.c) in the LDSS dissector in Wireshark 1.2.0 through 1.2.12 and 1.4.0 through 1.4.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an LDSS packet with a long digest line that triggers memory corruption."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en memoria din\u00e1mica en la funci\u00f3n dissect_ldss_transfer (epan/dissectors/packet-ldss.c) en el disector LDSS en Wireshark v1.2.0 hasta v1.2.12 y v1.4.0 hasta v1.4.1 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (cuelgue) y posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un paquete LDSS con una l\u00ednea de resumen larga lo cual provoca corrupci\u00f3n en la memoria."
    }
  ],
  "id": "CVE-2010-4300",
  "lastModified": "2024-11-21T01:20:38.423",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-11-26T19:00:09.563",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://blogs.sun.com/security/entry/buffer_overflow_vulnerability_in_wireshark"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/69354"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42290"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/42411"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/42877"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/43068"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.exploit-db.com/exploits/15676"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:242"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0924.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/44987"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1024762"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/3038"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/3068"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/3093"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0076"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0212"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0404"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.wireshark.org/security/wnpa-sec-2010-13.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.wireshark.org/security/wnpa-sec-2010-14.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5318"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14287"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://blogs.sun.com/security/entry/buffer_overflow_vulnerability_in_wireshark"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/69354"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42290"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42411"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42877"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/43068"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.exploit-db.com/exploits/15676"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:242"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0924.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/44987"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024762"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/3038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/3068"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/3093"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0076"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0212"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0404"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.wireshark.org/security/wnpa-sec-2010-13.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.wireshark.org/security/wnpa-sec-2010-14.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5318"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14287"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.