Executive Summary

Informations
Name CVE-2015-8735 First vendor Publication 2016-01-04
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The get_value function in epan/dissectors/packet-btatt.c in the Bluetooth Attribute (aka BT ATT) dissector in Wireshark 2.0.x before 2.0.1 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (invalid write operation and application crash) via a crafted packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8735

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2016-04-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-05.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_2_0_1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=83bad...
Source Url
BID http://www.securityfocus.com/bid/79382
CONFIRM http://www.wireshark.org/security/wnpa-sec-2015-53.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11817
GENTOO https://security.gentoo.org/glsa/201604-05
SECTRACK http://www.securitytracker.com/id/1034551

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:44:19
  • Multiple Updates
2021-05-04 12:43:42
  • Multiple Updates
2021-04-22 01:53:04
  • Multiple Updates
2020-05-23 00:47:44
  • Multiple Updates
2016-12-07 21:25:01
  • Multiple Updates
2016-12-03 09:24:30
  • Multiple Updates
2016-11-29 00:25:41
  • Multiple Updates
2016-04-28 13:28:17
  • Multiple Updates
2016-01-09 13:25:21
  • Multiple Updates
2016-01-05 21:25:31
  • Multiple Updates
2016-01-04 09:24:22
  • First insertion