#VU18654 Out-of-bounds read in BlueZ


Published: 2019-05-31

Vulnerability identifier: #VU18654

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9802

CWE-ID: CWE-125

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
BlueZ
Universal components / Libraries / Libraries used by multiple products

Vendor: BlueZ Project

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to a boundary condition within the "l2cap_packet" function in "monitor/packet.c" source file while processing a corrupted dump file. A malicious user can trigger out-of-bounds read error that results in btmon crash.

Mitigation
Install update from vendor's website.

Vulnerable software versions

BlueZ: 5.42


External links
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html
http://www.securityfocus.com/bid/94652
http://www.spinics.net/lists/linux-bluetooth/msg68898.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability