mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 17:51:17 +00:00
150 lines
4.5 KiB
JSON
150 lines
4.5 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2019-10207",
|
||
|
"sourceIdentifier": "secalert@redhat.com",
|
||
|
"published": "2019-11-25T14:15:11.927",
|
||
|
"lastModified": "2023-02-12T23:33:47.520",
|
||
|
"vulnStatus": "Modified",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "A flaw was found in the Linux kernel's Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash."
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "Se encontr\u00f3 un fallo en la implementaci\u00f3n Bluetooth del kernel de Linux de UART, todas las versiones del kernel 3.x.x anteriores a 4.18.0 y kernel 5.x.x. Un atacante con acceso local y permisos de escritura en el hardware de Bluetooth podr\u00eda usar este fallo para emitir una llamada de funci\u00f3n ioctl especialmente dise\u00f1ada y causar que el sistema se bloquee."
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV31": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.1",
|
||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
|
"attackVector": "LOCAL",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "LOW",
|
||
|
"userInteraction": "NONE",
|
||
|
"scope": "UNCHANGED",
|
||
|
"confidentialityImpact": "NONE",
|
||
|
"integrityImpact": "NONE",
|
||
|
"availabilityImpact": "HIGH",
|
||
|
"baseScore": 5.5,
|
||
|
"baseSeverity": "MEDIUM"
|
||
|
},
|
||
|
"exploitabilityScore": 1.8,
|
||
|
"impactScore": 3.6
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV30": [
|
||
|
{
|
||
|
"source": "secalert@redhat.com",
|
||
|
"type": "Secondary",
|
||
|
"cvssData": {
|
||
|
"version": "3.0",
|
||
|
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
|
"attackVector": "LOCAL",
|
||
|
"attackComplexity": "HIGH",
|
||
|
"privilegesRequired": "LOW",
|
||
|
"userInteraction": "NONE",
|
||
|
"scope": "UNCHANGED",
|
||
|
"confidentialityImpact": "NONE",
|
||
|
"integrityImpact": "NONE",
|
||
|
"availabilityImpact": "HIGH",
|
||
|
"baseScore": 4.7,
|
||
|
"baseSeverity": "MEDIUM"
|
||
|
},
|
||
|
"exploitabilityScore": 1.0,
|
||
|
"impactScore": 3.6
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV2": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "2.0",
|
||
|
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
|
"accessVector": "LOCAL",
|
||
|
"accessComplexity": "LOW",
|
||
|
"authentication": "NONE",
|
||
|
"confidentialityImpact": "NONE",
|
||
|
"integrityImpact": "NONE",
|
||
|
"availabilityImpact": "PARTIAL",
|
||
|
"baseScore": 2.1
|
||
|
},
|
||
|
"baseSeverity": "LOW",
|
||
|
"exploitabilityScore": 3.9,
|
||
|
"impactScore": 2.9,
|
||
|
"acInsufInfo": false,
|
||
|
"obtainAllPrivilege": false,
|
||
|
"obtainUserPrivilege": false,
|
||
|
"obtainOtherPrivilege": false,
|
||
|
"userInteractionRequired": false
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "secalert@redhat.com",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-476"
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Secondary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-476"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||
|
"versionStartIncluding": "3.0",
|
||
|
"versionEndExcluding": "4.18.0",
|
||
|
"matchCriteriaId": "4868D341-E369-44CE-8629-068B6038F67A"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||
|
"versionStartIncluding": "5.0",
|
||
|
"versionEndIncluding": "5.4",
|
||
|
"matchCriteriaId": "CEAF62E7-F98B-492E-AC5C-ADDD6AC4C888"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10207",
|
||
|
"source": "secalert@redhat.com",
|
||
|
"tags": [
|
||
|
"Issue Tracking",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://security.netapp.com/advisory/ntap-20200103-0001/",
|
||
|
"source": "secalert@redhat.com"
|
||
|
}
|
||
|
]
|
||
|
}
|