Lucene search

K
cvelistRedhatCVELIST:CVE-2022-0204
HistoryMar 09, 2022 - 12:00 a.m.

CVE-2022-0204

2022-03-0900:00:00
CWE-119
redhat
www.cve.org

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.6%

A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "bluez",
    "versions": [
      {
        "version": "bluez versions prior to 5.63",
        "status": "affected"
      }
    ]
  }
]