CVE-2022-0204

A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bluez:bluez:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

26 Jun 2023, 18:57

Type Values Removed Values Added
CWE CWE-119 CWE-190

07 Nov 2022, 18:53

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
First Time Debian debian Linux
Debian
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html - Mailing List, Third Party Advisory

24 Oct 2022, 14:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html -
CWE CWE-787 CWE-119

06 Oct 2022, 13:53

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202209-16 - (GENTOO) https://security.gentoo.org/glsa/202209-16 - Third Party Advisory

29 Sep 2022, 17:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202209-16 -

26 Apr 2022, 17:01

Type Values Removed Values Added
References (MISC) https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0 - (MISC) https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0 - Patch, Third Party Advisory
References (MISC) https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q - Third Party Advisory (MISC) https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q - Exploit, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2039807 - Issue Tracking, Third Party Advisory (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2039807 - Issue Tracking, Patch, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
First Time Fedoraproject fedora
Fedoraproject

30 Mar 2022, 12:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0 -

16 Mar 2022, 14:54

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 8.8
CWE CWE-787
References (MISC) https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q - (MISC) https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q - Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2039807 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2039807 - Issue Tracking, Third Party Advisory
First Time Bluez bluez
Bluez
CPE cpe:2.3:a:bluez:bluez:*:*:*:*:*:*:*:*

10 Mar 2022, 17:54

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-10 17:44

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0204

Mitre link : CVE-2022-0204

CVE.ORG link : CVE-2022-0204


JSON object : View

Products Affected

fedoraproject

  • fedora

debian

  • debian_linux

bluez

  • bluez
CWE
CWE-190

Integer Overflow or Wraparound

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer