Executive Summary

Informations
Name CVE-2021-3588 First vendor Publication 2021-06-10
Vendor Cve Last vendor Modification 2022-10-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 3.3
Base Score 3.3 Environmental Score 3.3
impact SubScore 1.4 Temporal Score 3.3
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The cli_feat_read_cb() function in src/gatt-database.c does not perform bounds checks on the 'offset' variable before using it as an index into an array for reading.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3588

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Sources (Detail)

Source Url
GENTOO https://security.gentoo.org/glsa/202209-16
MISC https://github.com/bluez/bluez/issues/70

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2022-10-29 09:27:58
  • Multiple Updates
2022-09-29 21:27:38
  • Multiple Updates
2021-06-21 21:23:11
  • Multiple Updates
2021-06-11 01:39:55
  • Multiple Updates
2021-06-11 01:39:54
  • Multiple Updates
2021-06-10 17:22:47
  • Multiple Updates
2021-06-10 09:22:47
  • First insertion