Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-8922

Published: 29 November 2021

A heap-based buffer overflow was discovered in bluetoothd in BlueZ through 5.48. There isn't any check on whether there is enough space in the destination buffer. The function simply appends all data passed to it. The values of all attributes that are requested are appended to the output buffer. There are no size checks whatsoever, resulting in a simple heap overflow if one can craft a request where the response is large enough to overflow the preallocated buffer. This issue exists in service_attr_req gets called by process_request (in sdpd-request.c), which also allocates the response buffer.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
bluez
Launchpad, Ubuntu, Debian
bionic
Released (5.48-0ubuntu3.7)
focal Not vulnerable
(5.53-0ubuntu3)
hirsute Not vulnerable
(5.56-0ubuntu4.3)
impish Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

mantic Not vulnerable

trusty Ignored
(end of standard support)
upstream
Released (5.54-1)
xenial Needed

Patches:
upstream: https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=6c7243fb6ab90b7b855cead98c66394fedea135f

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Adjacent
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H