CVE-2019-8921

An issue was discovered in bluetoothd in BlueZ through 5.48. The vulnerability lies in the handling of a SVC_ATTR_REQ by the SDP implementation. By crafting a malicious CSTATE, it is possible to trick the server into returning more bytes than the buffer actually holds, resulting in leaking arbitrary heap data. The root cause can be found in the function service_attr_req of sdpd-request.c. The server does not check whether the CSTATE data is the same in consecutive requests, and instead simply trusts that it is the same.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:bluez:bluez:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

07 Nov 2022, 17:26

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html - Mailing List, Third Party Advisory
First Time Debian debian Linux
Debian
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

24 Oct 2022, 14:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html -

15 Dec 2021, 17:27

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20211203-0002/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20211203-0002/ - Third Party Advisory

03 Dec 2021, 08:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20211203-0002/ -

30 Nov 2021, 18:57

Type Values Removed Values Added
CWE CWE-345
CPE cpe:2.3:a:bluez:bluez:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.3
v3 : 6.5
References (MISC) https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/ - (MISC) https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/ - Exploit, Patch, Third Party Advisory

29 Nov 2021, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-29 08:15

Updated : 2023-12-10 14:09


NVD link : CVE-2019-8921

Mitre link : CVE-2019-8921

CVE.ORG link : CVE-2019-8921


JSON object : View

Products Affected

debian

  • debian_linux

linux

  • linux_kernel

bluez

  • bluez
CWE
CWE-345

Insufficient Verification of Data Authenticity