[ubuntu/bionic-updates] bluez 5.48-0ubuntu3.8 (Accepted)

Ubuntu Archive Robot ubuntu-archive-robot at lists.canonical.com
Tue Feb 8 04:28:18 UTC 2022


bluez (5.48-0ubuntu3.8) bionic-security; urgency=medium

  * SECURITY UPDATE: Integer overflow in gatt server protocol could lead to
    a heap overflow, resulting in denial of service or potential code
    execution.
    - debian/patches/CVE-2022-0204.patch: add length and offset validation in
      write_cb function in src/shared/gatt-server.c.
    - CVE-2022-0204

Date: 2022-02-04 00:14:09.522809+00:00
Changed-By: Ray Veldkamp <ray.veldkamp at canonical.com>
Maintainer: Bluetooth <ubuntu-bluetooth at lists.ubuntu.com>
Signed-By: Ubuntu Archive Robot <ubuntu-archive-robot at lists.canonical.com>
https://launchpad.net/ubuntu/+source/bluez/5.48-0ubuntu3.8
-------------- next part --------------
Sorry, changesfile not available.


More information about the Bionic-changes mailing list