ID CVE-2010-2995
Summary The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark 0.10.8 through 1.0.14 and 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to sigcomp-udvm.c and an off-by-one error, which triggers a buffer overflow, different vulnerabilities than CVE-2010-2287.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:0.10.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.13:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.13:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.14:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.14:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.9:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 19-09-2017 - 01:31)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-08-19T04:00:12.564-04:00
class vulnerability
contributors
  • name Preeti Subramanian
    organization SecPod Technologies
  • name Shane Shaffer
    organization G2, Inc.
  • name Shane Shaffer
    organization G2, Inc.
  • name Shane Shaffer
    organization G2, Inc.
definition_extensions
comment Wireshark is installed on the system.
oval oval:org.mitre.oval:def:6589
description The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark 0.10.8 through 1.0.14 and 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to sigcomp-udvm.c and an off-by-one error, which triggers a buffer overflow, different vulnerabilities than CVE-2010-2287.
family windows
id oval:org.mitre.oval:def:12049
status accepted
submitted 2010-08-16T18:01:02
title Vulnerability in SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark
version 11
redhat via4
advisories
bugzilla
id 604308
title CVE-2010-2995 wireshark: SigComp UDVM dissector buffer overruns
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment wireshark is earlier than 0:1.0.15-1.el4_8.1
          oval oval:com.redhat.rhsa:tst:20100625001
        • comment wireshark is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060602002
      • AND
        • comment wireshark-gnome is earlier than 0:1.0.15-1.el4_8.1
          oval oval:com.redhat.rhsa:tst:20100625003
        • comment wireshark-gnome is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060602004
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment wireshark is earlier than 0:1.0.15-1.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100625006
        • comment wireshark is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070066007
      • AND
        • comment wireshark-gnome is earlier than 0:1.0.15-1.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100625008
        • comment wireshark-gnome is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070066009
rhsa
id RHSA-2010:0625
released 2010-08-11
severity Moderate
title RHSA-2010:0625: wireshark security update (Moderate)
rpms
  • wireshark-0:1.0.15-1.el4_8.1
  • wireshark-0:1.0.15-1.el5_5.1
  • wireshark-0:1.0.15-EL3.1
  • wireshark-debuginfo-0:1.0.15-1.el4_8.1
  • wireshark-debuginfo-0:1.0.15-1.el5_5.1
  • wireshark-debuginfo-0:1.0.15-EL3.1
  • wireshark-gnome-0:1.0.15-1.el4_8.1
  • wireshark-gnome-0:1.0.15-1.el5_5.1
  • wireshark-gnome-0:1.0.15-EL3.1
refmap via4
confirm
secunia
  • 42877
  • 43068
suse
  • SUSE-SR:2011:001
  • SUSE-SR:2011:002
vupen
  • ADV-2011-0076
  • ADV-2011-0212
Last major update 19-09-2017 - 01:31
Published 13-08-2010 - 18:43
Last modified 19-09-2017 - 01:31
Back to Top