CVE Vulnerabilities

CVE-2010-2995

Published: Aug 13, 2010 | Modified: Sep 19, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark 0.10.8 through 1.0.14 and 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to sigcomp-udvm.c and an off-by-one error, which triggers a buffer overflow, different vulnerabilities than CVE-2010-2287.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 0.10.8 (including) 0.10.8 (including)
Wireshark Wireshark 0.10.9 (including) 0.10.9 (including)
Wireshark Wireshark 0.10.10 (including) 0.10.10 (including)
Wireshark Wireshark 0.10.11 (including) 0.10.11 (including)
Wireshark Wireshark 0.10.12 (including) 0.10.12 (including)
Wireshark Wireshark 0.10.13 (including) 0.10.13 (including)
Wireshark Wireshark 0.10.14 (including) 0.10.14 (including)
Wireshark Wireshark 1.0.0 (including) 1.0.0 (including)
Wireshark Wireshark 1.0.1 (including) 1.0.1 (including)
Wireshark Wireshark 1.0.2 (including) 1.0.2 (including)
Wireshark Wireshark 1.0.3 (including) 1.0.3 (including)
Wireshark Wireshark 1.0.4 (including) 1.0.4 (including)
Wireshark Wireshark 1.0.5 (including) 1.0.5 (including)
Wireshark Wireshark 1.0.6 (including) 1.0.6 (including)
Wireshark Wireshark 1.0.7 (including) 1.0.7 (including)
Wireshark Wireshark 1.0.8 (including) 1.0.8 (including)
Wireshark Wireshark 1.0.9 (including) 1.0.9 (including)
Wireshark Wireshark 1.0.10 (including) 1.0.10 (including)
Wireshark Wireshark 1.0.11 (including) 1.0.11 (including)
Wireshark Wireshark 1.0.12 (including) 1.0.12 (including)
Wireshark Wireshark 1.0.13 (including) 1.0.13 (including)
Wireshark Wireshark 1.0.14 (including) 1.0.14 (including)
Wireshark Wireshark 1.2 (including) 1.2 (including)
Wireshark Wireshark 1.2.0 (including) 1.2.0 (including)
Wireshark Wireshark 1.2.1 (including) 1.2.1 (including)
Wireshark Wireshark 1.2.2 (including) 1.2.2 (including)
Wireshark Wireshark 1.2.3 (including) 1.2.3 (including)
Wireshark Wireshark 1.2.4 (including) 1.2.4 (including)
Wireshark Wireshark 1.2.5 (including) 1.2.5 (including)
Wireshark Wireshark 1.2.6 (including) 1.2.6 (including)
Wireshark Wireshark 1.2.7 (including) 1.2.7 (including)
Wireshark Wireshark 1.2.8 (including) 1.2.8 (including)
Wireshark Wireshark 1.2.9 (including) 1.2.9 (including)

References