CVE-2010-0304

CVE Details

Release Date:2010-02-03

Description


Multiple buffer overflows in the LWRES dissector in Wireshark 0.9.15 through 1.0.10 and 1.2.0 through 1.2.5 allow remote attackers to cause a denial of service (crash) via a malformed packet, as demonstrated using a stack-based buffer overflow to the dissect_getaddrsbyname_request function.

See more information about CVE-2010-0304 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.5 Base Metrics: AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector: Network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Enterprise Linux version 3 (wireshark)ELSA-2010-03602010-04-20
Oracle Enterprise Linux version 4 (wireshark)ELSA-2010-03602010-04-20
Oracle Linux version 5 (wireshark)ELSA-2010-03602010-04-20



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete