9.1
CVSSv3

CVE-2021-43400

Published: 04/11/2021 Updated: 07/11/2022
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

An issue exists in gatt-database.c in BlueZ 5.61. A use-after-free can occur when a client disconnects during D-Bus processing of a WriteValue call.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

bluez bluez 5.61

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #998626 bluez: CVE-2021-43400 Package: src:bluez; Maintainer for src:bluez is Debian Bluetooth Maintainers <team+pkg-bluetooth@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 5 Nov 2021 08:30:05 UTC Severity: important Tags: security, upstream Found in ...
An issue was discovered in gatt-databasec in BlueZ 561 A use-after-free can occur when a client disconnects during D-Bus processing of a WriteValue call ...