Vulnerabilities (CVE)

Filtered by vendor Opensynergy Subscribe
Filtered by product Blue Sdk
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-20378 1 Opensynergy 1 Blue Sdk 2024-02-28 5.4 MEDIUM 7.5 HIGH
The L2CAP signaling channel implementation and SDP server implementation in OpenSynergy Blue SDK 3.2 through 6.0 allow remote, unauthenticated attackers to execute arbitrary code or cause a denial of service via malicious L2CAP configuration requests, in conjunction with crafted SDP communication over maliciously configured L2CAP channels. The attacker must have connectivity over the Bluetooth physical layer, and must be able to send raw L2CAP frames. This is related to L2Cap_HandleConfigReq in core/stack/l2cap/l2cap_sm.c and SdpServHandleServiceSearchAttribReq in core/stack/sdp/sdpserv.c.