CVE-2008-2374

src/sdp.c in bluez-libs 3.30 in BlueZ, and other bluez-libs before 3.34 and bluez-utils before 3.34 versions, does not validate string length fields in SDP packets, which allows remote SDP servers to cause a denial of service or possibly have unspecified other impact via a crafted length field that triggers excessive memory allocation or a buffer over-read.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bluez:bluez-libs:*:*:*:*:*:*:*:*
cpe:2.3:a:bluez:bluez-utils:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*

History

13 Feb 2024, 16:09

Type Values Removed Values Added
First Time Bluez bluez-libs
Bluez bluez-utils
Fedoraproject
Fedoraproject fedora
CPE cpe:2.3:a:bluez:bluez_libs:*:*:*:*:*:*:*:*
cpe:2.3:a:bluez:bluez_utils:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*
cpe:2.3:a:bluez:bluez-utils:*:*:*:*:*:*:*:*
cpe:2.3:a:bluez:bluez-libs:*:*:*:*:*:*:*:*
References () http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html - () http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html - Third Party Advisory
References () http://secunia.com/advisories/30957 - Vendor Advisory () http://secunia.com/advisories/30957 - Broken Link, Vendor Advisory
References () http://secunia.com/advisories/31057 - () http://secunia.com/advisories/31057 - Broken Link
References () http://secunia.com/advisories/31833 - () http://secunia.com/advisories/31833 - Broken Link
References () http://secunia.com/advisories/32099 - () http://secunia.com/advisories/32099 - Broken Link
References () http://secunia.com/advisories/32279 - () http://secunia.com/advisories/32279 - Broken Link
References () http://secunia.com/advisories/34280 - () http://secunia.com/advisories/34280 - Broken Link
References () http://security.gentoo.org/glsa/glsa-200903-29.xml - () http://security.gentoo.org/glsa/glsa-200903-29.xml - Third Party Advisory
References () http://sourceforge.net/mailarchive/message.php?msg_name=b32d44000806161327u680c290au54fd21f2fef1d58e%40mail.gmail.com - Exploit () http://sourceforge.net/mailarchive/message.php?msg_name=b32d44000806161327u680c290au54fd21f2fef1d58e%40mail.gmail.com - Broken Link, Exploit
References () http://www.bluez.org/bluez-334/ - () http://www.bluez.org/bluez-334/ - Product
References () http://www.mandriva.com/security/advisories?name=MDVSA-2008:145 - () http://www.mandriva.com/security/advisories?name=MDVSA-2008:145 - Broken Link
References () http://www.redhat.com/support/errata/RHSA-2008-0581.html - () http://www.redhat.com/support/errata/RHSA-2008-0581.html - Broken Link
References () http://www.securityfocus.com/bid/30105 - () http://www.securityfocus.com/bid/30105 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id?1020479 - () http://www.securitytracker.com/id?1020479 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.vupen.com/english/advisories/2008/2096/references - () http://www.vupen.com/english/advisories/2008/2096/references - Broken Link
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9973 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9973 - Broken Link
References () https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00396.html - () https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00396.html - Mailing List
References () https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00233.html - () https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00233.html - Mailing List
CWE CWE-20
NVD-CWE-noinfo
CWE-1284

Information

Published : 2008-07-07 23:41

Updated : 2024-02-13 16:09


NVD link : CVE-2008-2374

Mitre link : CVE-2008-2374

CVE.ORG link : CVE-2008-2374


JSON object : View

Products Affected

bluez

  • bluez-utils
  • bluez-libs

fedoraproject

  • fedora
CWE
CWE-1284

Improper Validation of Specified Quantity in Input