CVE-2019-8922

NameCVE-2019-8922
DescriptionA heap-based buffer overflow was discovered in bluetoothd in BlueZ through 5.48. There isn't any check on whether there is enough space in the destination buffer. The function simply appends all data passed to it. The values of all attributes that are requested are appended to the output buffer. There are no size checks whatsoever, resulting in a simple heap overflow if one can craft a request where the response is large enough to overflow the preallocated buffer. This issue exists in service_attr_req gets called by process_request (in sdpd-request.c), which also allocates the response buffer.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2827-1, DLA-3157-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
bluez (PTS)buster5.50-1.2~deb10u2vulnerable
buster (security)5.50-1.2~deb10u4fixed
bullseye, bullseye (security)5.55-3.1+deb11u1fixed
bookworm, bookworm (security)5.66-1+deb12u1fixed
trixie5.71-1fixed
sid5.73-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
bluezsourcestretch5.43-2+deb9u5DLA-2827-1
bluezsourcebuster5.50-1.2~deb10u3DLA-3157-1
bluezsource(unstable)5.54-1

Notes

https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/
https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=6c7243fb6ab90b7b855cead98c66394fedea135f (5.51)

Search for package or bug name: Reporting problems