Executive Summary

Informations
Name CVE-2017-1000250 First vendor Publication 2017-09-12
Vendor Cve Last vendor Modification 2018-02-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 3.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

All versions of the SDP server in BlueZ 5.46 and earlier are vulnerable to an information disclosure vulnerability which allows remote attackers to obtain sensitive information from the bluetoothd process memory. This vulnerability lies in the processing of SDP search attribute requests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000250

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2685.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-77f991e537.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1176.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1103.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-258-01.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3972.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fe95a5b88b.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2685.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2685.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2685.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170912_bluez_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3413-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100814
CERT-VN https://www.kb.cert.org/vuls/id/240311
CONFIRM http://nvidia.custhelp.com/app/answers/detail/a_id/4561
https://access.redhat.com/security/vulnerabilities/blueborne
https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne
DEBIAN http://www.debian.org/security/2017/dsa-3972
MISC https://access.redhat.com/security/cve/CVE-2017-1000250
https://www.armis.com/blueborne
REDHAT https://access.redhat.com/errata/RHSA-2017:2685

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2021-05-05 01:23:40
  • Multiple Updates
2021-05-04 12:55:15
  • Multiple Updates
2021-04-22 02:07:44
  • Multiple Updates
2020-12-01 01:17:24
  • Multiple Updates
2020-05-23 02:02:10
  • Multiple Updates
2020-05-23 00:54:28
  • Multiple Updates
2018-02-17 09:20:20
  • Multiple Updates
2017-12-31 09:20:47
  • Multiple Updates
2017-11-05 09:23:59
  • Multiple Updates
2017-10-24 13:25:29
  • Multiple Updates
2017-10-19 09:23:59
  • Multiple Updates
2017-09-23 21:25:03
  • Multiple Updates
2017-09-23 13:22:31
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-20 09:25:34
  • Multiple Updates
2017-09-16 09:23:20
  • Multiple Updates
2017-09-15 13:25:01
  • Multiple Updates
2017-09-14 13:24:55
  • Multiple Updates
2017-09-12 21:23:54
  • First insertion