CVSS2
Attack Vector
ADJACENT_NETWORK
Attack Complexity
LOW
Authentication
SINGLE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:A/AC:L/Au:S/C:C/I:C/A:C
CVSS3
Attack Vector
ADJACENT
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS
Percentile
83.0%
The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the
Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable
to a stack overflow vulnerability in the processing of L2CAP configuration
responses resulting in Remote code execution in kernel space.
Author | Note |
---|---|
sbeattie | stack-based buffer overflow; stack-protector kernel configuration should result in this being limited to a remote denial of service. initial report claimed introduced in 0e8b207e8a44, but possible vuln code path introduced in f2fcfcd67 cloudy kernels are much lower priority, since they typically don’t have bluetooth as a threat. |
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
ubuntu | 14.04 | noarch | linux | < 3.13.0-132.181 | UNKNOWN |
ubuntu | 16.04 | noarch | linux | < 4.4.0-96.119 | UNKNOWN |
ubuntu | 17.04 | noarch | linux | < 4.10.0-35.39 | UNKNOWN |
ubuntu | 16.04 | noarch | linux-aws | < 4.4.0-1035.44 | UNKNOWN |
ubuntu | 16.04 | noarch | linux-azure | < 4.13.0-1005.7 | UNKNOWN |
ubuntu | 16.04 | noarch | linux-gcp | < 4.10.0-1006.6 | UNKNOWN |
ubuntu | 16.04 | noarch | linux-gke | < 4.4.0-1031.31 | UNKNOWN |
ubuntu | 16.04 | noarch | linux-hwe | < 4.10.0-35.39~16.04.1 | UNKNOWN |
ubuntu | 18.04 | noarch | linux-hwe-edge | < 4.18.0-8.9~18.04.1 | UNKNOWN |
ubuntu | 16.04 | noarch | linux-hwe-edge | < 4.10.0-35.39~16.04.1 | UNKNOWN |
launchpad.net/bugs/cve/CVE-2017-1000251
nvd.nist.gov/vuln/detail/CVE-2017-1000251
security-tracker.debian.org/tracker/CVE-2017-1000251
ubuntu.com/security/notices/USN-3419-1
ubuntu.com/security/notices/USN-3419-2
ubuntu.com/security/notices/USN-3420-1
ubuntu.com/security/notices/USN-3420-2
ubuntu.com/security/notices/USN-3422-1
ubuntu.com/security/notices/USN-3422-2
ubuntu.com/security/notices/USN-3423-1
wiki.ubuntu.com/SecurityTeam/KnowledgeBase/BlueBorne
www.armis.com/blueborne
www.cve.org/CVERecord?id=CVE-2017-1000251
CVSS2
Attack Vector
ADJACENT_NETWORK
Attack Complexity
LOW
Authentication
SINGLE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:A/AC:L/Au:S/C:C/I:C/A:C
CVSS3
Attack Vector
ADJACENT
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS
Percentile
83.0%