Vulnerability CVE-2018-20378


Published: 2019-03-29

Description:
The L2CAP signaling channel implementation and SDP server implementation in OpenSynergy Blue SDK 3.2 through 6.0 allow remote, unauthenticated attackers to execute arbitrary code or cause a denial of service via malicious L2CAP configuration requests, in conjunction with crafted SDP communication over maliciously configured L2CAP channels. The attacker must have connectivity over the Bluetooth physical layer, and must be able to send raw L2CAP frames. This is related to L2Cap_HandleConfigReq in core/stack/l2cap/l2cap_sm.c and SdpServHandleServiceSearchAttribReq in core/stack/sdp/sdpserv.c.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:A/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.4/10
6.4/10
5.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opensynergy -> Blue sdk 

 References:
https://www.cymotive.com/wp-content/uploads/2019/03/Hell2CAP-0day.pdf
https://www.opensynergy.com/news/security/bluesdk-advisory2018003/

Copyright 2024, cxsecurity.com

 

Back to Top