CVE-2022-0204

A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bluez:bluez:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

26 Jun 2023, 18:57

Type Values Removed Values Added
CWE CWE-119 CWE-190

Information

Published : 2022-03-10 17:44

Updated : 2024-02-28 19:09


NVD link : CVE-2022-0204

Mitre link : CVE-2022-0204

CVE.ORG link : CVE-2022-0204


JSON object : View

Products Affected

bluez

  • bluez

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-190

Integer Overflow or Wraparound

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer