BlueZ before 5.59 allows physically proximate attackers to cause a denial of service because malformed and invalid capabilities can be processed in profiles/audio/avdtp.c.
Max CVSS
8.8
EPSS Score
0.07%
Published
2022-09-02
Updated
2022-11-07
BlueZ before 5.59 allows physically proximate attackers to obtain sensitive information because profiles/audio/avrcp.c does not validate params_len.
Max CVSS
8.8
EPSS Score
0.07%
Published
2022-09-02
Updated
2022-11-07
A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function jlink_init of the file monitor/jlink.c of the component BlueZ. The manipulation leads to denial of service. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211936.
Max CVSS
5.5
EPSS Score
0.04%
Published
2022-10-21
Updated
2023-09-22
A vulnerability classified as problematic has been found in Linux Kernel. Affected is the function read_50_controller_cap_complete of the file tools/mgmt-tester.c of the component BlueZ. The manipulation of the argument cap_len leads to null pointer dereference. It is recommended to apply a patch to fix this issue. VDB-211086 is the identifier assigned to this vulnerability.
Max CVSS
5.7
EPSS Score
0.04%
Published
2022-10-17
Updated
2023-09-22
A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service.
Max CVSS
8.8
EPSS Score
0.06%
Published
2022-03-10
Updated
2023-06-26
An issue was discovered in gatt-database.c in BlueZ 5.61. A use-after-free can occur when a client disconnects during D-Bus processing of a WriteValue call.
Max CVSS
9.1
EPSS Score
0.23%
Published
2021-11-04
Updated
2022-11-07
BlueZ is a Bluetooth protocol stack for Linux. In affected versions a vulnerability exists in sdp_cstate_alloc_buf which allocates memory which will always be hung in the singly linked list of cstates and will not be freed. This will cause a memory leak over time. The data can be a very large object, which can be caused by an attacker continuously sending sdp packets and this may cause the service of the target device to crash.
Max CVSS
6.5
EPSS Score
0.07%
Published
2021-11-12
Updated
2022-11-07
bluetoothd from bluez incorrectly saves adapters' Discoverable status when a device is powered down, and restores it when powered up. If a device is powered down while discoverable, it will be discoverable when powered on again. This could lead to inadvertent exposure of the bluetooth stack to physically nearby attackers.
Max CVSS
6.5
EPSS Score
0.08%
Published
2022-03-02
Updated
2022-06-03
The cli_feat_read_cb() function in src/gatt-database.c does not perform bounds checks on the 'offset' variable before using it as an index into an array for reading.
Max CVSS
3.3
EPSS Score
0.06%
Published
2021-06-10
Updated
2022-10-29
Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.
Max CVSS
5.7
EPSS Score
0.05%
Published
2021-06-09
Updated
2022-10-29
In BlueZ before 5.55, a double free was found in the gatttool disconnect_cb() routine from shared/att.c. A remote attacker could potentially cause a denial of service or code execution, during service discovery, due to a redundant disconnect MGMT event.
Max CVSS
8.6
EPSS Score
4.97%
Published
2020-10-15
Updated
2022-04-05
Improper buffer restrictions in BlueZ may allow an unauthenticated user to potentially enable denial of service via adjacent access. This affects all Linux kernel versions that support BlueZ.
Max CVSS
6.5
EPSS Score
0.06%
Published
2021-02-02
Updated
2021-07-21
Improper access control in subsystem for BlueZ before version 5.54 may allow an unauthenticated user to potentially enable escalation of privilege and denial of service via adjacent access
Max CVSS
7.1
EPSS Score
0.10%
Published
2020-03-12
Updated
2022-04-22
A heap-based buffer overflow was discovered in bluetoothd in BlueZ through 5.48. There isn't any check on whether there is enough space in the destination buffer. The function simply appends all data passed to it. The values of all attributes that are requested are appended to the output buffer. There are no size checks whatsoever, resulting in a simple heap overflow if one can craft a request where the response is large enough to overflow the preallocated buffer. This issue exists in service_attr_req gets called by process_request (in sdpd-request.c), which also allocates the response buffer.
Max CVSS
8.8
EPSS Score
0.10%
Published
2021-11-29
Updated
2022-11-07
An issue was discovered in bluetoothd in BlueZ through 5.48. The vulnerability lies in the handling of a SVC_ATTR_REQ by the SDP implementation. By crafting a malicious CSTATE, it is possible to trick the server into returning more bytes than the buffer actually holds, resulting in leaking arbitrary heap data. The root cause can be found in the function service_attr_req of sdpd-request.c. The server does not check whether the CSTATE data is the same in consecutive requests, and instead simply trusts that it is the same.
Max CVSS
6.5
EPSS Score
0.09%
Published
2021-11-29
Updated
2022-11-07
A bug in Bluez may allow for the Bluetooth Discoverable state being set to on when no Bluetooth agent is registered with the system. This situation could lead to the unauthorized pairing of certain Bluetooth devices without any form of authentication. Versions before bluez 5.51 are vulnerable.
Max CVSS
4.5
EPSS Score
0.04%
Published
2019-01-28
Updated
2023-02-13
All versions of the SDP server in BlueZ 5.46 and earlier are vulnerable to an information disclosure vulnerability which allows remote attackers to obtain sensitive information from the bluetoothd process memory. This vulnerability lies in the processing of SDP search attribute requests.
Max CVSS
6.5
EPSS Score
0.51%
Published
2017-09-12
Updated
2018-02-17
In BlueZ 5.42, a buffer overflow was observed in "read_n" function in "tools/hcidump.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.
Max CVSS
7.5
EPSS Score
0.14%
Published
2016-12-08
Updated
2019-12-19
In BlueZ 5.42, a buffer overflow was observed in "commands_dump" function in "tools/parser/csr.c" source file. The issue exists because "commands" array is overflowed by supplied parameter due to lack of boundary checks on size of the buffer from frame "frm->ptr" parameter. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.
Max CVSS
5.3
EPSS Score
0.20%
Published
2016-12-03
Updated
2016-12-07
In BlueZ 5.42, an out-of-bounds read was observed in "le_meta_ev_dump" function in "tools/parser/hci.c" source file. This issue exists because 'subevent' (which is used to read correct element from 'ev_le_meta_str' array) is overflowed.
Max CVSS
5.3
EPSS Score
0.20%
Published
2016-12-03
Updated
2016-12-07
In BlueZ 5.42, a buffer over-read was identified in "l2cap_packet" function in "monitor/packet.c" source file. This issue can be triggered by processing a corrupted dump file and will result in btmon crash.
Max CVSS
5.3
EPSS Score
0.31%
Published
2016-12-03
Updated
2019-05-30
In BlueZ 5.42, a buffer overflow was observed in "set_ext_ctrl" function in "tools/parser/l2cap.c" source file when processing corrupted dump file.
Max CVSS
5.3
EPSS Score
0.20%
Published
2016-12-03
Updated
2016-12-07
In BlueZ 5.42, a buffer overflow was observed in "pin_code_reply_dump" function in "tools/parser/hci.c" source file. The issue exists because "pin" array is overflowed by supplied parameter due to lack of boundary checks on size of the buffer from frame "pin_code_reply_cp *cp" parameter.
Max CVSS
5.3
EPSS Score
0.20%
Published
2016-12-03
Updated
2016-12-07
In BlueZ 5.42, a buffer overflow was observed in "pklg_read_hci" function in "btsnoop.c" source file. This issue can be triggered by processing a corrupted dump file and will result in btmon crash.
Max CVSS
5.3
EPSS Score
0.20%
Published
2016-12-03
Updated
2016-12-07
In BlueZ 5.42, a use-after-free was identified in "conf_opt" function in "tools/parser/l2cap.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.
Max CVSS
5.3
EPSS Score
0.37%
Published
2016-12-03
Updated
2019-05-30
28 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!