[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-0204Date: (C)2022-02-17   (M)2024-01-04


A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 5.8
Exploit Score: 2.8Exploit Score: 6.5
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: ADJACENT_NETWORKAccess Vector: ADJACENT_NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
GLSA-202209-16
https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html
https://bugzilla.redhat.com/show_bug.cgi?id=2039807
https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0
https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q

CWE    1
CWE-190
OVAL    9
oval:org.secpod.oval:def:3301094
oval:org.secpod.oval:def:78411
oval:org.secpod.oval:def:89046888
oval:org.secpod.oval:def:89047388
...

© SecPod Technologies