481
VMScore

CVE-2018-20378

Published: 29/03/2019 Updated: 01/04/2019
CVSS v2 Base Score: 5.4 | Impact Score: 6.4 | Exploitability Score: 5.5
CVSS v3 Base Score: 7.5 | Impact Score: 5.9 | Exploitability Score: 1.6
VMScore: 481
Vector: AV:A/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The L2CAP signaling channel implementation and SDP server implementation in OpenSynergy Blue SDK 3.2 up to and including 6.0 allow remote, unauthenticated malicious users to execute arbitrary code or cause a denial of service via malicious L2CAP configuration requests, in conjunction with crafted SDP communication over maliciously configured L2CAP channels. The attacker must have connectivity over the Bluetooth physical layer, and must be able to send raw L2CAP frames. This is related to L2Cap_HandleConfigReq in core/stack/l2cap/l2cap_sm.c and SdpServHandleServiceSearchAttribReq in core/stack/sdp/sdpserv.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

opensynergy blue sdk