CVE-2017-1000251
Detail
Deferred
This CVE record is not being prioritized for NVD enrichment efforts due to resource or other concerns.
Description
The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
Vector:
CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.0 Severity and Vector Strings:
Vector:
(AV:A/AC:L/Au:S/C:C/I:C/A:C)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to [email protected] .
URL
Source(s)
Tag(s)
http://nvidia.custhelp.com/app/answers/detail/a_id/4561
CVE, MITRE
Third Party Advisory
http://www.debian.org/security/2017/dsa-3981
CVE, MITRE
Third Party Advisory
http://www.securityfocus.com/bid/100809
CVE, MITRE
Patch
Third Party Advisory
VDB Entry
http://www.securitytracker.com/id/1039373
CVE, MITRE
Third Party Advisory
VDB Entry
https://access.redhat.com/errata/RHSA-2017:2679
CVE, MITRE
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2680
CVE, MITRE
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2681
CVE, MITRE
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2682
CVE, MITRE
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2683
CVE, MITRE
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2704
CVE, MITRE
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2705
CVE, MITRE
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2706
CVE, MITRE
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2707
CVE, MITRE
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2731
CVE, MITRE
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2732
CVE, MITRE
Third Party Advisory
https://access.redhat.com/security/vulnerabilities/blueborne
CVE, MITRE
Third Party Advisory
https://github.com/torvalds/linux/commit/f2fcfcd670257236ebf2088bbdf26f6a8ef459fe
CVE, MITRE
Patch
Third Party Advisory
https://www.armis.com/blueborne
CVE, MITRE
Third Party Advisory
https://www.exploit-db.com/exploits/42762/
CVE, MITRE
Exploit
Third Party Advisory
VDB Entry
https://www.kb.cert.org/vuls/id/240311
CVE, MITRE
Third Party Advisory
US Government Resource
https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne
CVE, MITRE
Third Party Advisory
Weakness Enumeration
CWE-ID
CWE Name
Source
CWE-787
Out-of-bounds Write
NIST  
Change History
16 change records found show changes
CVE Modified by CVE 11/20/2024 10:04:29 PM
Action
Type
Old Value
New Value
Added
Reference
http://nvidia.custhelp.com/app/answers/detail/a_id/4561
Added
Reference
http://www.debian.org/security/2017/dsa-3981
Added
Reference
http://www.securityfocus.com/bid/100809
Added
Reference
http://www.securitytracker.com/id/1039373
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2679
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2680
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2681
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2682
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2683
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2704
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2705
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2706
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2707
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2731
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2732
Added
Reference
https://access.redhat.com/security/vulnerabilities/blueborne
Added
Reference
https://github.com/torvalds/linux/commit/f2fcfcd670257236ebf2088bbdf26f6a8ef459fe
Added
Reference
https://www.armis.com/blueborne
Added
Reference
https://www.exploit-db.com/exploits/42762/
Added
Reference
https://www.kb.cert.org/vuls/id/240311
Added
Reference
https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne
CVE Modified by MITRE 5/14/2024 12:12:36 AM
Action
Type
Old Value
New Value
Reanalysis by NIST 1/19/2023 10:53:40 AM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.32 up to (including) 4.13.1
OR
*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.32 up to (excluding) 3.2.94
*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.16.49
*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.71
*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.45
*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.4.88
*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.50
*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.12.13
*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.13 up to (excluding) 4.13.2
Modified Analysis by NIST 6/03/2020 3:00:41 PM
Action
Type
Old Value
New Value
Added
CVSS V3.1
NIST AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Removed
CVSS V3
NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Added
CVSS V2
NIST (AV:A/AC:L/Au:S/C:C/I:C/A:C)
Removed
CVSS V2
NIST (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Added
CWE
NIST CWE-787
Removed
CWE
NIST CWE-119
Added
CPE Configuration
AND
OR
*cpe:2.3:a:nvidia:jetson_tk1:r21:*:*:*:*:*:*:*
*cpe:2.3:a:nvidia:jetson_tk1:r24:*:*:*:*:*:*:*
*cpe:2.3:a:nvidia:jetson_tx1:r21:*:*:*:*:*:*:*
*cpe:2.3:a:nvidia:jetson_tx1:r24:*:*:*:*:*:*:*
OR
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
Added
CPE Configuration
OR
*cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
Removed
CPE Configuration
Record truncated, showing 2048 of 67551 characters.
View Entire Change Record
OR
*cpe:2.3:o:linux:linux_kernel:2.6.32:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc1:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc3:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc4:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc5:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc6:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc7:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc8:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.1:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.2:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.3:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.4:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.5:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.6:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.7:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.8:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.9:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.10:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.11:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.12:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.13:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.14:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.15:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.16:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.17:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.18:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.19:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.20:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.21:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.22:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.23:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.24:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.25:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.26:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.27:*:*:*:*:*:*:*
Changed
Reference Type
https://github.com/torvalds/linux/commit/f2fcfcd670257236ebf2088bbdf26f6a8ef459fe Third Party Advisory
https://github.com/torvalds/linux/commit/f2fcfcd670257236ebf2088bbdf26f6a8ef459fe Patch, Third Party Advisory
Changed
Reference Type
https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne No Types Assigned
https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne Third Party Advisory
CVE Modified by MITRE 2/16/2018 9:29:02 PM
Action
Type
Old Value
New Value
Added
Reference
https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne [No Types Assigned]
Modified Analysis by NIST 2/01/2018 10:24:51 AM
Action
Type
Old Value
New Value
Changed
CPE Configuration
Record truncated, showing 2048 of 46453 characters.
View Entire Change Record
OR
*cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*
*c
Record truncated, showing 2048 of 67546 characters.
View Entire Change Record
OR
*cpe:2.3:o:linux:linux_kernel:2.6.32:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc1:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc3:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc4:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc5:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc6:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc7:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc8:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.1:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.2:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.3:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.4:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.5:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.6:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.7:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.8:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.9:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.10:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.11:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.12:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.13:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.14:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.15:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.16:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.17:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.18:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.19:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.20:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.21:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.22:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.23:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.24:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.25:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.26:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32.27:*:*:*:*:*:*:*
Added
CPE Configuration
OR
*cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
*cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
Changed
Reference Type
http://nvidia.custhelp.com/app/answers/detail/a_id/4561 No Types Assigned
http://nvidia.custhelp.com/app/answers/detail/a_id/4561 Third Party Advisory
Changed
Reference Type
http://www.debian.org/security/2017/dsa-3981 No Types Assigned
http://www.debian.org/security/2017/dsa-3981 Third Party Advisory
Changed
Reference Type
https://access.redhat.com/errata/RHSA-2017:2679 No Types Assigned
https://access.redhat.com/errata/RHSA-2017:2679 Third Party Advisory
Changed
Reference Type
https://access.redhat.com/errata/RHSA-2017:2680 No Types Assigned
https://access.redhat.com/errata/RHSA-2017:2680 Third Party Advisory
Changed
Reference Type
https://access.redhat.com/errata/RHSA-2017:2681 No Types Assigned
https://access.redhat.com/errata/RHSA-2017:2681 Third Party Advisory
Changed
Reference Type
https://access.redhat.com/errata/RHSA-2017:2682 No Types Assigned
https://access.redhat.com/errata/RHSA-2017:2682 Third Party Advisory
Changed
Reference Type
https://access.redhat.com/errata/RHSA-2017:2683 No Types Assigned
https://access.redhat.com/errata/RHSA-2017:2683 Third Party Advisory
Changed
Reference Type
https://access.redhat.com/errata/RHSA-2017:2704 No Types Assigned
https://access.redhat.com/errata/RHSA-2017:2704 Third Party Advisory
Changed
Reference Type
https://access.redhat.com/errata/RHSA-2017:2705 No Types Assigned
https://access.redhat.com/errata/RHSA-2017:2705 Third Party Advisory
Changed
Reference Type
https://access.redhat.com/errata/RHSA-2017:2706 No Types Assigned
https://access.redhat.com/errata/RHSA-2017:2706 Third Party Advisory
Changed
Reference Type
https://access.redhat.com/errata/RHSA-2017:2707 No Types Assigned
https://access.redhat.com/errata/RHSA-2017:2707 Third Party Advisory
Changed
Reference Type
https://access.redhat.com/errata/RHSA-2017:2731 No Types Assigned
https://access.redhat.com/errata/RHSA-2017:2731 Third Party Advisory
Changed
Reference Type
https://access.redhat.com/errata/RHSA-2017:2732 No Types Assigned
https://access.redhat.com/errata/RHSA-2017:2732 Third Party Advisory
Changed
Reference Type
https://github.com/torvalds/linux/commit/f2fcfcd670257236ebf2088bbdf26f6a8ef459fe No Types Assigned
https://github.com/torvalds/linux/commit/f2fcfcd670257236ebf2088bbdf26f6a8ef459fe Third Party Advisory
CVE Modified by MITRE 12/30/2017 9:29:01 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2679 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2680 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2681 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2682 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2683 [No Types Assigned]
CVE Modified by MITRE 12/08/2017 9:29:05 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2704 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2705 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2706 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2707 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2731 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2017:2732 [No Types Assigned]
CVE Modified by MITRE 12/05/2017 9:29:06 PM
Action
Type
Old Value
New Value
Changed
Description
The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 3.3-rc1 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.
The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.
Added
Reference
https://github.com/torvalds/linux/commit/f2fcfcd670257236ebf2088bbdf26f6a8ef459fe [No Types Assigned]
CVE Modified by MITRE 11/05/2017 9:29:01 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.debian.org/security/2017/dsa-3981 [No Types Assigned]
CVE Modified by MITRE 10/18/2017 9:30:21 PM
Action
Type
Old Value
New Value
Added
Reference
http://nvidia.custhelp.com/app/answers/detail/a_id/4561 [No Types Assigned]
Initial Analysis by NIST 9/27/2017 11:27:19 AM
Action
Type
Old Value
New Value
Added
CVSS V3
AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Added
CVSS V2
(AV:A/AC:L/Au:N/C:C/I:C/A:C)
Added
CWE
CWE-119
Added
CPE Configuration
Record truncated, showing 2048 of 46453 characters.
View Entire Change Record
OR
*cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*
*c
Changed
Reference Type
http://www.securityfocus.com/bid/100809 No Types Assigned
http://www.securityfocus.com/bid/100809 Patch, Third Party Advisory, VDB Entry
Changed
Reference Type
http://www.securitytracker.com/id/1039373 No Types Assigned
http://www.securitytracker.com/id/1039373 Third Party Advisory, VDB Entry
Changed
Reference Type
https://access.redhat.com/security/vulnerabilities/blueborne No Types Assigned
https://access.redhat.com/security/vulnerabilities/blueborne Third Party Advisory
Changed
Reference Type
https://www.armis.com/blueborne No Types Assigned
https://www.armis.com/blueborne Third Party Advisory
Changed
Reference Type
https://www.exploit-db.com/exploits/42762/ No Types Assigned
https://www.exploit-db.com/exploits/42762/ Exploit, Third Party Advisory, VDB Entry
Changed
Reference Type
https://www.kb.cert.org/vuls/id/240311 No Types Assigned
https://www.kb.cert.org/vuls/id/240311 Third Party Advisory, US Government Resource
CVE Modified by MITRE 9/23/2017 9:29:00 PM
Action
Type
Old Value
New Value
Added
Reference
https://www.exploit-db.com/exploits/42762/ [No Types Assigned]
CVE Modified by MITRE 9/22/2017 9:29:01 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.securitytracker.com/id/1039373 [No Types Assigned]
CVE Modified by MITRE 9/19/2017 9:29:03 PM
Action
Type
Old Value
New Value
Added
Reference
https://www.kb.cert.org/vuls/id/240311 [No Types Assigned]
CVE Modified by MITRE 9/15/2017 9:29:03 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.securityfocus.com/bid/100809 [No Types Assigned]
Quick Info
CVE Dictionary Entry: CVE-2017-1000251 NVD
Published Date: 09/12/2017 NVD
Last Modified: 04/19/2025
Source: MITRE