Executive Summary

Informations
Name CVE-2008-1563 First vendor Publication 2008-03-31
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The "decode as" feature in packet-bssap.c in the SCCP dissector in Wireshark (formerly Ethereal) 0.99.6 through 0.99.8 allows remote attackers to cause a denial of service (application crash) via a malformed packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1563

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10238
 
Oval ID: oval:org.mitre.oval:def:10238
Title: The "decode as" feature in packet-bssap.c in the SCCP dissector in Wireshark (formerly Ethereal) 0.99.6 through 0.99.8 allows remote attackers to cause a denial of service (application crash) via a malformed packet.
Description: The "decode as" feature in packet-bssap.c in the SCCP dissector in Wireshark (formerly Ethereal) 0.99.6 through 0.99.8 allows remote attackers to cause a denial of service (application crash) via a malformed packet.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1563
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15074
 
Oval ID: oval:org.mitre.oval:def:15074
Title: SCCP dissector vulnerability in Wireshark 0.99.6 through 0.99.8
Description: The "decode as" feature in packet-bssap.c in the SCCP dissector in Wireshark (formerly Ethereal) 0.99.6 through 0.99.8 allows remote attackers to cause a denial of service (application crash) via a malformed packet.
Family: windows Class: vulnerability
Reference(s): CVE-2008-1563
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for wireshark MDVSA-2008:091 (wireshark)
File : nvt/gb_mandriva_MDVSA_2008_091.nasl
2009-03-06 Name : RedHat Update for wireshark RHSA-2008:0890-01
File : nvt/gb_RHSA-2008_0890-01_wireshark.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos3 i386
File : nvt/gb_CESA-2008_0890_wireshark_centos3_i386.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos3 x86_64
File : nvt/gb_CESA-2008_0890_wireshark_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos4 i386
File : nvt/gb_CESA-2008_0890_wireshark_centos4_i386.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos4 x86_64
File : nvt/gb_CESA-2008_0890_wireshark_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for wireshark FEDORA-2008-3040
File : nvt/gb_fedora_2008_3040_wireshark_fc8.nasl
2009-02-16 Name : Fedora Update for wireshark FEDORA-2008-2941
File : nvt/gb_fedora_2008_2941_wireshark_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-05 (wireshark)
File : nvt/glsa_200805_05.nasl
2008-08-22 Name : Wireshark Multiple Vulnerabilities - July08 (Linux)
File : nvt/secpod_wireshark_mult_vuln_july08_lin_900011.nasl
2008-08-22 Name : Wireshark Multiple Vulnerabilities - July08 (Win)
File : nvt/secpod_wireshark_mult_vuln_july08_win_900010.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43841 Wireshark SCCP Dissector Decode As Feature Unspecified DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0890.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081001_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-091.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0890.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0890.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-05.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2941.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3040.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote openSUSE host is missing a security update.
File : suse_wireshark-5145.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28485
BUGTRAQ http://www.securityfocus.com/archive/1/490487/100/0/threaded
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0138
http://www.wireshark.org/security/wnpa-sec-2008-02.html
https://issues.rpath.com/browse/RPL-2418
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00140.html
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00228.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200805-05.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:091
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0890.html
SECTRACK http://www.securitytracker.com/id?1019728
SECUNIA http://secunia.com/advisories/29569
http://secunia.com/advisories/29622
http://secunia.com/advisories/29695
http://secunia.com/advisories/29736
http://secunia.com/advisories/29971
http://secunia.com/advisories/32091
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html
VUPEN http://www.vupen.com/english/advisories/2008/1007/references
http://www.vupen.com/english/advisories/2008/2773
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41517

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:07:21
  • Multiple Updates
2021-04-22 01:07:45
  • Multiple Updates
2020-05-23 00:21:30
  • Multiple Updates
2018-10-12 00:20:18
  • Multiple Updates
2017-09-29 09:23:29
  • Multiple Updates
2017-08-08 09:23:59
  • Multiple Updates
2016-04-26 17:16:13
  • Multiple Updates
2014-02-17 10:44:27
  • Multiple Updates
2013-05-11 00:13:54
  • Multiple Updates