[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247213

 
 

909

 
 

194329

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-1000250Date: (C)2017-09-14   (M)2023-12-22


All versions of the SDP server in BlueZ 5.46 and earlier are vulnerable to an information disclosure vulnerability which allows remote attackers to obtain sensitive information from the bluetoothd process memory. This vulnerability lies in the processing of SDP search attribute requests.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 3.3
Exploit Score: 2.8Exploit Score: 6.5
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: ADJACENT_NETWORKAccess Vector: ADJACENT_NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-100814
DSA-3972
RHSA-2017:2685
VU#240311
http://nvidia.custhelp.com/app/answers/detail/a_id/4561
https://access.redhat.com/security/cve/CVE-2017-1000250
https://access.redhat.com/security/vulnerabilities/blueborne
https://www.armis.com/blueborne
https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne

CPE    1
cpe:/a:bluez:bluez
CWE    1
CWE-200
OVAL    15
oval:org.secpod.oval:def:1800193
oval:org.secpod.oval:def:89002149
oval:org.secpod.oval:def:204649
oval:org.secpod.oval:def:204555
...

© SecPod Technologies