CVE-2019-8922
NixOS vulnerability analysis and mitigation

Overview

A heap-based buffer overflow vulnerability was discovered in bluetoothd in BlueZ through version 5.48. The vulnerability exists in the Service Discovery Protocol (SDP) implementation where there isn't any check on whether there is enough space in the destination buffer when handling attribute requests (NVD, Ubuntu).

Technical details

The vulnerability resides in the SDP protocol handling of attribute requests. The function serviceattrreq gets called by process_request (in sdpd-request.c), which allocates the response buffer. The values of all attributes that are requested are appended to the output buffer without any size checks, resulting in a heap overflow if an attacker can craft a request where the response is large enough to overflow the preallocated buffer. The vulnerability has a CVSS 3.1 Base Score of 8.8 (High) with vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H (SSD Disclosure).

Impact

When successfully exploited, this vulnerability could allow an attacker to cause disclosure of sensitive information, addition or modification of data, or Denial of Service (DoS). The vulnerability affects the bluetoothd daemon which typically runs with root privileges, meaning successful exploitation could potentially lead to full system compromise (Security NetApp).

Mitigation and workarounds

The vulnerability has been fixed in various Linux distributions. Ubuntu has released fixes for versions 18.04 LTS (5.48-0ubuntu3.7) and 16.04 LTS (5.37-0ubuntu5.3+esm5). Users are recommended to update their bluez packages to the latest available versions (Ubuntu).

Additional resources


SourceThis report was generated using AI

Related NixOS vulnerabilities:

CVE ID

Severity

Score

Technologies

Component name

CISA KEV exploit

Has fix

Published date

CVE-2025-10537HIGH8.8
  • NixOSNixOS
  • firefox-esr
NoYesSep 16, 2025
CVE-2025-10534HIGH8.1
  • NixOSNixOS
  • cpe:2.3:a:mozilla:thunderbird
NoYesSep 16, 2025
CVE-2025-10535HIGH7.5
  • NixOSNixOS
  • cpe:2.3:a:mozilla:firefox
NoYesSep 16, 2025
CVE-2025-10536MEDIUM6.2
  • NixOSNixOS
  • firefox-x11
NoYesSep 16, 2025
CVE-2025-30755MEDIUM6.1
  • NixOSNixOS
  • opengrok
NoNoSep 19, 2025

Free Vulnerability Assessment

Benchmark your Cloud Security Posture

Evaluate your cloud security practices across 9 security domains to benchmark your risk level and identify gaps in your defenses.

Request assessment

Get a personalized demo

Ready to see Wiz in action?

"Best User Experience I have ever seen, provides full visibility to cloud workloads."
David EstlickCISO
"Wiz provides a single pane of glass to see what is going on in our cloud environments."
Adam FletcherChief Security Officer
"We know that if Wiz identifies something as critical, it actually is."
Greg PoniatowskiHead of Threat and Vulnerability Management