8.8
HIGH
CVE-2022-0204
Bluez Heap Overflow Denial of Service
Description

A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service.

INFO

Published Date :

March 10, 2022, 5:44 p.m.

Last Modified :

June 26, 2023, 6:57 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-0204 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Bluez bluez
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-0204.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2039807 Issue Tracking Patch Third Party Advisory
https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0 Patch Third Party Advisory
https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202209-16 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-0204 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-0204 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jun. 26, 2023

    Action Type Old Value New Value
    Removed CWE NIST CWE-787
    Added CWE NIST CWE-190
  • Modified Analysis by [email protected]

    Nov. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 24, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202209-16 No Types Assigned https://security.gentoo.org/glsa/202209-16 Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-16 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2039807 Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=2039807 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0 No Types Assigned https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0 Patch, Third Party Advisory
    Changed Reference Type https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q Third Party Advisory https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 30, 2022

    Action Type Old Value New Value
    Added Reference https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 16, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2039807 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2039807 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q No Types Assigned https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:bluez:bluez:*:*:*:*:*:*:*:* versions up to (excluding) 5.63
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0204 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.01%

score

0.22786

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability