CVE-2017-1000251

CVE Details

Release Date:2017-09-12

Description


The native Bluetooth stack in the Linux Kernel (BlueZ), starting atthe Linux kernel version 3.3-rc1 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.

See more information about CVE-2017-1000251 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.8 Base Metrics: AV:A/AC:H/Au:N/C:C/I:C/A:C
Access Vector: Adjacent network Attack Complexity: High
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel-uek)ELSA-2017-36222017-09-20
Oracle Linux version 6 (dtrace-modules-3.8.13-118.19.7.el6uek)ELSA-2017-36212017-09-20
Oracle Linux version 6 (dtrace-modules-4.1.12-103.3.8.1.el6uek)ELSA-2017-36202017-09-19
Oracle Linux version 6 (kernel)ELSA-2017-26812017-09-13
Oracle Linux version 6 (kernel-uek)ELSA-2017-36202017-09-19
Oracle Linux version 6 (kernel-uek)ELSA-2017-36212017-09-20
Oracle Linux version 6 (kernel-uek)ELSA-2017-36222017-09-20
Oracle Linux version 7 (dtrace-modules-3.8.13-118.19.7.el7uek)ELSA-2017-36212017-09-20
Oracle Linux version 7 (dtrace-modules-4.1.12-103.3.8.1.el7uek)ELSA-2017-36202017-09-19
Oracle Linux version 7 (kernel)ELSA-2017-26792017-09-12
Oracle Linux version 7 (kernel)ELSA-2017-2679-12017-09-13
Oracle Linux version 7 (kernel-uek)ELSA-2017-36202017-09-19
Oracle Linux version 7 (kernel-uek)ELSA-2017-36212017-09-20
Oracle VM version 3.3 (kernel-uek)OVMSA-2017-01522017-09-21
Oracle VM version 3.4 (kernel-uek)OVMSA-2017-01512017-09-19



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete