CVE-2017-1000251

The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.
References
Link Resource
https://www.armis.com/blueborne Third Party Advisory
https://access.redhat.com/security/vulnerabilities/blueborne Third Party Advisory
http://www.securityfocus.com/bid/100809 Patch Third Party Advisory VDB Entry
https://www.kb.cert.org/vuls/id/240311 Third Party Advisory US Government Resource
http://www.securitytracker.com/id/1039373 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42762/ Exploit Third Party Advisory VDB Entry
http://nvidia.custhelp.com/app/answers/detail/a_id/4561 Third Party Advisory
http://www.debian.org/security/2017/dsa-3981 Third Party Advisory
https://github.com/torvalds/linux/commit/f2fcfcd670257236ebf2088bbdf26f6a8ef459fe Patch Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2732 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2731 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2707 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2706 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2705 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2704 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2683 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2682 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2681 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2680 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2679 Third Party Advisory
https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:a:nvidia:jetson_tk1:r21:*:*:*:*:*:*:*
cpe:2.3:a:nvidia:jetson_tk1:r24:*:*:*:*:*:*:*
cpe:2.3:a:nvidia:jetson_tx1:r21:*:*:*:*:*:*:*
cpe:2.3:a:nvidia:jetson_tx1:r24:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*

Information

Published : 2017-09-12 10:29

Updated : 2023-01-19 07:53


NVD link : CVE-2017-1000251

Mitre link : CVE-2017-1000251


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server_aus
  • enterprise_linux_workstation
  • enterprise_linux_server_tus
  • enterprise_linux_server_eus
  • enterprise_linux_server

nvidia

  • jetson_tk1
  • jetson_tx1

linux

  • linux_kernel

debian

  • debian_linux