U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2017-1000251 Detail

Description

The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://nvidia.custhelp.com/app/answers/detail/a_id/4561 Third Party Advisory 
http://www.debian.org/security/2017/dsa-3981 Third Party Advisory 
http://www.securityfocus.com/bid/100809 Patch  Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1039373 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2017:2679 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2680 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2681 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2682 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2683 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2704 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2705 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2706 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2707 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2731 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2732 Third Party Advisory 
https://access.redhat.com/security/vulnerabilities/blueborne Third Party Advisory 
https://github.com/torvalds/linux/commit/f2fcfcd670257236ebf2088bbdf26f6a8ef459fe Patch  Third Party Advisory 
https://www.armis.com/blueborne Third Party Advisory 
https://www.exploit-db.com/exploits/42762/ Exploit  Third Party Advisory  VDB Entry 
https://www.kb.cert.org/vuls/id/240311 Third Party Advisory  US Government Resource 
https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-787 Out-of-bounds Write cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

15 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2017-1000251
NVD Published Date:
09/12/2017
NVD Last Modified:
01/19/2023
Source:
MITRE