Executive Summary

Informations
Name CVE-2008-1453 First vendor Publication 2008-06-11
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Bluetooth stack in Microsoft Windows XP SP2 and SP3, and Vista Gold and SP1, allows physically proximate attackers to execute arbitrary code via a large series of Service Discovery Protocol (SDP) packets.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1453

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:4730
 
Oval ID: oval:org.mitre.oval:def:4730
Title: Bluetooth Vulnerability
Description: The Bluetooth stack in Microsoft Windows XP SP2 and SP3, and Vista Gold and SP1, allows physically proximate attackers to execute arbitrary code via a large series of Service Discovery Protocol (SDP) packets.
Family: windows Class: vulnerability
Reference(s): CVE-2008-1453
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 3
Os 1

OpenVAS Exploits

Date Description
2008-09-30 Name : Bluetooth Stack Could Allow Remote Code Execution Vulnerability (951376)
File : nvt/gb_ms08-030.nasl
2008-09-30 Name : Vulnerabilities in DirectX Could Allow Remote Code Execution (951698)
File : nvt/gb_ms08-033.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46061 Microsoft Windows Bluetooth SDP Packet Processing Remote Code Execution

A code execution flaw exists in Windows. The Bluetooth stack fails to validate Service Delivery Protocol (SDP) packets resulting in potential code execution. With a large number of specially crafted SDP packets, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-06-26 IAVM : 2008-B-0049 - Microsoft Bluetooth Stack Remote Code Execution Vulnerability (951376)
Severity : Category I - VMSKEY : V0016051

Nessus® Vulnerability Scanner

Date Description
2008-06-11 Name : Arbitrary code can be executed on the remote host through Bluetooth.
File : smb_nt_ms08-030.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29522
CERT http://www.us-cert.gov/cas/techalerts/TA08-162B.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1020221
SECUNIA http://secunia.com/advisories/30051
VUPEN http://www.vupen.com/english/advisories/2008/1777

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:07:19
  • Multiple Updates
2021-04-22 01:07:43
  • Multiple Updates
2020-05-23 00:21:29
  • Multiple Updates
2018-10-13 00:22:40
  • Multiple Updates
2017-09-29 09:23:28
  • Multiple Updates
2016-11-08 21:24:32
  • Multiple Updates
2016-04-26 17:14:59
  • Multiple Updates
2014-02-17 10:44:23
  • Multiple Updates
2013-11-11 12:37:52
  • Multiple Updates
2013-05-11 00:13:18
  • Multiple Updates