Vulnerability Name: | CVE-2017-1000250 | ||||||||||||||||||||
Assigned: | 2017-09-12 | ||||||||||||||||||||
Published: | 2017-09-12 | ||||||||||||||||||||
Updated: | 2018-02-16 | ||||||||||||||||||||
Summary: | All versions of the SDP server in BlueZ 5.46 and earlier are vulnerable to an information disclosure vulnerability which allows remote attackers to obtain sensitive information from the bluetoothd process memory. This vulnerability lies in the processing of SDP search attribute requests. | ||||||||||||||||||||
CVSS v3 Severity: | 6.5 Medium (CVSS v3 Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) 5.7 Medium (Temporal CVSS v3 Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
6.5 Medium (CCN Temporal CVSS v3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
5.7 Medium (REDHAT Temporal CVSS v3 Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
| ||||||||||||||||||||
CVSS v2 Severity: | 3.3 Low (CVSS v2 Vector: AV:A/AC:L/Au:N/C:P/I:N/A:N)
| ||||||||||||||||||||
Vulnerability Type: | CWE-200 CWE-125 | ||||||||||||||||||||
References: | Source: CONFIRM Type: UNKNOWN http://nvidia.custhelp.com/app/answers/detail/a_id/4561 Source: DEBIAN Type: UNKNOWN DSA-3972 Source: BID Type: VENDOR_ADVISORY 100814 Source: REDHAT Type: UNKNOWN RHSA-2017:2685 Source: MISC Type: VENDOR_ADVISORY https://access.redhat.com/security/cve/CVE-2017-1000250 Source: XF Type: UNKNOWN bluez-cve20171000250-info-disc(131859) Source: MISC Type: VENDOR_ADVISORY https://www.armis.com/blueborne Source: CERT-VN Type: VENDOR_ADVISORY VU#240311 Source: CONFIRM Type: UNKNOWN https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne | ||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration RedHat 1: Configuration RedHat 2: Configuration CCN 1: ![]() | ||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||
| |||||||||||||||||||||
BACK |