8

CVE-2017-1000251

Exploit

The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.

Data is provided by the National Vulnerability Database (NVD)
LinuxLinux Kernel Version >= 2.6.32 < 3.2.94
LinuxLinux Kernel Version >= 3.3 < 3.16.49
LinuxLinux Kernel Version >= 3.17 < 3.18.71
LinuxLinux Kernel Version >= 3.19 < 4.1.45
LinuxLinux Kernel Version >= 4.2 < 4.4.88
LinuxLinux Kernel Version >= 4.5 < 4.9.50
LinuxLinux Kernel Version >= 4.10 < 4.12.13
LinuxLinux Kernel Version >= 4.13 < 4.13.2
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
NvidiaJetson Tk1 Versionr21
   LinuxLinux Kernel Version-
NvidiaJetson Tk1 Versionr24
   LinuxLinux Kernel Version-
NvidiaJetson Tx1 Versionr21
   LinuxLinux Kernel Version-
NvidiaJetson Tx1 Versionr24
   LinuxLinux Kernel Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 4.19% 0.883
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 8 2.1 5.9
CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.7 5.1 10
AV:A/AC:L/Au:S/C:C/I:C/A:C
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.

https://www.armis.com/blueborne
Third Party Advisory
https://www.kb.cert.org/vuls/id/240311
Third Party Advisory
US Government Resource
http://www.securityfocus.com/bid/100809
Patch
Third Party Advisory
VDB Entry
http://www.securitytracker.com/id/1039373
Third Party Advisory
VDB Entry
https://www.exploit-db.com/exploits/42762/
Third Party Advisory
Exploit
VDB Entry