Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2010-0304

CVE information

Published

14 years ago

Last Modified

6 years ago

CVSSv2.0 Severity

High

Impact Analysis

Description

Multiple buffer overflows in the LWRES dissector in Wireshark 0.9.15 through 1.0.10 and 1.2.0 through 1.2.5 allow remote attackers to cause a denial of service (crash) via a malformed packet, as demonstrated using a stack-based buffer overflow to the dissect_getaddrsbyname_request function..

CVSSv2.0 Score

Severity
High
Base Score
7.5/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
6.4/10
Confidentiality Impact
Partial
Availability Impact
Partial
Integrity Impact
Partial

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:wireshark:wireshark:1.0.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:0.9.15:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*
  Yes
- -