Vulnerability Name:

CVE-2008-4683 (CCN-46010)

Assigned:2007-04-04
Published:2007-04-04
Updated:2018-10-11
Summary:The dissect_btacl function in packet-bthci_acl.c in the Bluetooth ACL dissector in Wireshark 0.99.2 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via a packet with an invalid length, related to an erroneous tvb_memcpy call.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-399
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2008-4683

Source: CCN
Type: RHSA-2009-0313
Moderate: wireshark security update

Source: CCN
Type: SA32355
Wireshark Multiple Denial of Service Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
32355

Source: SECUNIA
Type: UNKNOWN
32944

Source: SECUNIA
Type: UNKNOWN
34144

Source: CCN
Type: SECTRACK ID: 1021069
Wireshark Bluetooth ACL, Q.931, and USB Dissector Bugs Let Remote Users Deny Service

Source: SECTRACK
Type: UNKNOWN
1021069

Source: CONFIRM
Type: UNKNOWN
http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm

Source: CCN
Type: ASA-2009-082
wireshark security update (RHSA-2009-0313)

Source: CONFIRM
Type: UNKNOWN
http://wiki.rpath.com/Advisories:rPSA-2008-0336

Source: DEBIAN
Type: UNKNOWN
DSA-1673

Source: DEBIAN
Type: DSA-1673
wireshark -- several vulnerabilities

Source: CCN
Type: GLSA-200906-05
Wireshark: Multiple vulnerabilities

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2008:215

Source: REDHAT
Type: UNKNOWN
RHSA-2009:0313

Source: BUGTRAQ
Type: UNKNOWN
20081211 rPSA-2008-0336-1 tshark wireshark

Source: BID
Type: Patch
31838

Source: CCN
Type: BID-31838
Wireshark 1.0.3 Multiple Denial Of Service Vulnerabilities

Source: VUPEN
Type: UNKNOWN
ADV-2008-2872

Source: CCN
Type: Wireshark Web site
Wireshark: Download

Source: CCN
Type: wnpa-sec-2008-06
Multiple problems in Wireshark versions 0.10.3 to 1.0.3

Source: CONFIRM
Type: Vendor Advisory
http://www.wireshark.org/security/wnpa-sec-2008-06.html

Source: CONFIRM
Type: Exploit
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1513

Source: XF
Type: UNKNOWN
wireshark-bluetoothacl-dos(46010)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:14982

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:9821

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Google Hacking Database [01-22-2011]

Source: SUSE
Type: SUSE-SR:2009:001
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.6a:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.8:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.8:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.10.13:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.10.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*
  • AND
  • cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:x86_64:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:x86_64:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:-:x86_64:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20084683
    V
    CVE-2008-4683
    2017-09-27
    oval:org.mitre.oval:def:29088
    P
    RHSA-2009:0313 -- wireshark security update (Moderate)
    2015-08-17
    oval:org.mitre.oval:def:20196
    P
    DSA-1673-1 wireshark - several vulnerabilities
    2014-06-23
    oval:org.mitre.oval:def:8237
    P
    DSA-1673 wireshark -- several vulnerabilities
    2014-06-23
    oval:org.mitre.oval:def:22684
    P
    ELSA-2009:0313: wireshark security update (Moderate)
    2014-05-26
    oval:org.mitre.oval:def:14982
    V
    Vulnerability in the Bluetooth ACL dissector in Wireshark 0.99.2 through 1.0.3
    2013-08-19
    oval:org.mitre.oval:def:9821
    V
    The dissect_btacl function in packet-bthci_acl.c in the Bluetooth ACL dissector in Wireshark 0.99.2 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via a packet with an invalid length, related to an erroneous tvb_memcpy call.
    2013-04-29
    oval:com.redhat.rhsa:def:20090313
    P
    RHSA-2009:0313: wireshark security update (Moderate)
    2009-03-04
    oval:org.debian:def:1673
    V
    several vulnerabilities
    2008-11-29
    BACK
    wireshark wireshark 0.99.2
    wireshark wireshark 0.99.3
    wireshark wireshark 0.99.4
    wireshark wireshark 0.99.5
    wireshark wireshark 0.99.6
    wireshark wireshark 0.99.6a
    wireshark wireshark 0.99.7
    wireshark wireshark 0.99.8
    wireshark wireshark 1.0
    wireshark wireshark 1.0.0
    wireshark wireshark 1.0.1
    wireshark wireshark 1.0.2
    wireshark wireshark 1.0.3
    wireshark wireshark 0.99.2
    wireshark wireshark 0.99.6
    wireshark wireshark 0.99.3
    wireshark wireshark 0.99.5
    wireshark wireshark 0.99.4
    wireshark wireshark 0.99.7
    wireshark wireshark 0.99.8
    wireshark wireshark 1.0.0
    wireshark wireshark 1.0.1
    wireshark wireshark 0.10.13
    wireshark wireshark 0.10.4
    wireshark wireshark 1.0.2
    wireshark wireshark 1.0.3
    gentoo linux *
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 4.0
    redhat enterprise linux 5
    redhat enterprise linux 5
    debian debian linux 4.0
    redhat enterprise linux 5
    mandrakesoft mandrake linux 2008.1 x86_64
    mandrakesoft mandrake linux 2008.1
    mandriva linux 2009.0
    mandriva linux 2009.0 -