8.8
CVSSv3

CVE-2019-8922

Published: 29/11/2021 Updated: 07/11/2022
CVSS v2 Base Score: 5.8 | Impact Score: 6.4 | Exploitability Score: 6.5
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:A/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A heap-based buffer overflow exists in bluetoothd in BlueZ up to and including 5.48. There isn't any check on whether there is enough space in the destination buffer. The function simply appends all data passed to it. The values of all attributes that are requested are appended to the output buffer. There are no size checks whatsoever, resulting in a simple heap overflow if one can craft a request where the response is large enough to overflow the preallocated buffer. This issue exists in service_attr_req gets called by process_request (in sdpd-request.c), which also allocates the response buffer.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

bluez bluez

debian debian linux 10.0

Vendor Advisories

An issue was discovered in bluetoothd in BlueZ through 548 The vulnerability lies in the handling of a SVC_ATTR_REQ by the SDP implementation By crafting a malicious CSTATE, it is possible to trick the server into returning more bytes than the buffer actually holds, resulting in leaking arbitrary heap data The root cause can be found in the fun ...