8.8
HIGH
CVE-2019-8922
BlueZ Bluetoothd Heap-based Buffer Overflow
Description

A heap-based buffer overflow was discovered in bluetoothd in BlueZ through 5.48. There isn't any check on whether there is enough space in the destination buffer. The function simply appends all data passed to it. The values of all attributes that are requested are appended to the output buffer. There are no size checks whatsoever, resulting in a simple heap overflow if one can craft a request where the response is large enough to overflow the preallocated buffer. This issue exists in service_attr_req gets called by process_request (in sdpd-request.c), which also allocates the response buffer.

INFO

Published Date :

Nov. 29, 2021, 8:15 a.m.

Last Modified :

Nov. 7, 2022, 7:01 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-8922 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Bluez bluez
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-8922.

URL Resource
https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20211203-0002/ Third Party Advisory
https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-8922 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-8922 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 24, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 15, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211203-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20211203-0002/ Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 03, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211203-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 30, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/ No Types Assigned https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/ Exploit, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:a:bluez:bluez:*:*:*:*:*:*:*:* versions up to (including) 5.48 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-8922 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-8922 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.01%

score

0.44995

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability