5.3
MEDIUM
CVE-2010-0749
Transmission File Corruption Denial of Service
Description

Transmission before 1.92 allows attackers to prevent download of a file by corrupted data during the endgame.

INFO

Published Date :

Oct. 30, 2019, 11:15 p.m.

Last Modified :

Aug. 18, 2020, 3:05 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2010-0749 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Transmissionbt transmission
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-0749.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-0749 Issue Tracking Patch Third Party Advisory
https://github.com/transmission/transmission/wiki/Release-Notes#transmission-192-20100314 Release Notes Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2010-0749 Third Party Advisory
https://trac.transmissionbt.com/ticket/1242 Issue Tracking Vendor Advisory
https://www.openwall.com/lists/oss-security/2010/04/01/9 Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0749 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0749 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 31, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-0749 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-0749 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/transmission/transmission/wiki/Release-Notes#transmission-192-20100314 No Types Assigned https://github.com/transmission/transmission/wiki/Release-Notes#transmission-192-20100314 Release Notes, Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2010-0749 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2010-0749 Third Party Advisory
    Changed Reference Type https://trac.transmissionbt.com/ticket/1242 No Types Assigned https://trac.transmissionbt.com/ticket/1242 Issue Tracking, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2010/04/01/9 No Types Assigned https://www.openwall.com/lists/oss-security/2010/04/01/9 Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration AND OR *cpe:2.3:a:transmissionbt:transmission:*:*:*:*:*:*:*:* versions up to (excluding) 1.92 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.29 }} -0.12%

score

0.68159

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability