summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2017-1000251
blob: 9fee4ad9ec25e6c4940c1d26345717cfbed4a292 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Description: stack buffer overflow flaw in Bluetooth subsystem
References:
 https://access.redhat.com/security/vulnerabilities/blueborne
 https://www.armis.com/blueborne/
Notes:
 carnil> Initially it was though affected versions are only
 carnil> 0e8b207e8a44/v3.3-rc1 but looks it might affect some
 carnil> more kernel starting on f2fcfcd67/v2.6.32-rc1.
Bugs:
upstream: released (4.14-rc1) [e860d2c904d1a9f38a24eb44c9f34b8f915a6ea3]
4.9-upstream-stable: released (4.9.50) [6300c8bfafe032187f3cbaa43dbf7d306650c5ed]
3.16-upstream-stable: released (3.16.49) [8a7b081660857a80c3efc463b3da790c4fa0c801]
3.2-upstream-stable: released (3.2.94) [26d624204b5243a0c928bad4bf62560bb63f385d]
sid: released (4.12.13-1)
4.9-stretch-security: released (4.9.30-2+deb9u4) [bugfix/all/bluetooth-properly-check-l2cap-config-option-output-.patch]
3.16-jessie-security: released (3.16.43-2+deb8u4) [bugfix/all/bluetooth-properly-check-l2cap-config-option-output-.patch]
3.2-wheezy-security: released (3.2.93-1) [bugfix/all/bluetooth-properly-check-l2cap-config-option-output-.patch]

© 2014-2024 Faster IT GmbH | imprint | privacy policy