#VU23115 Buffer overflow in BlueZ


Published: 2019-12-02

Vulnerability identifier: #VU23115

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9801

CWE-ID: CWE-119

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
BlueZ
Universal components / Libraries / Libraries used by multiple products

Vendor: BlueZ Project

Description

The vulnerability allows a local user to perform denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the set_ext_ctrl() function in tools/parser/l2cap.c. A local user can pass a specially crafted dump file, trigger a buffer overflow and crash application.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

BlueZ: 5.42


External links
http://www.securityfocus.com/bid/94652
http://www.spinics.net/lists/linux-bluetooth/msg68892.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability