Lucene search

K

BlueZ Project Security Vulnerabilities

cve
cve

CVE-2018-10910

A bug in Bluez may allow for the Bluetooth Discoverable state being set to on when no Bluetooth agent is registered with the system. This situation could lead to the unauthorized pairing of certain Bluetooth devices without any form of authentication. Versions before bluez 5.51 are...

4.5CVSS

3.9AI Score

0.0004EPSS

2019-01-28 03:29 PM
201
cve
cve

CVE-2016-7837

Buffer overflow in BlueZ 5.41 and earlier allows an attacker to execute arbitrary code via the parse_line function used in some userland...

7.8CVSS

7.4AI Score

0.001EPSS

2017-06-09 04:29 PM
53
cve
cve

CVE-2016-9918

In BlueZ 5.42, an out-of-bounds read was identified in "packet_hexdump" function in "monitor/packet.c" source file. This issue can be triggered by processing a corrupted dump file and will result in btmon...

7.5CVSS

7.2AI Score

0.003EPSS

2016-12-08 08:59 AM
109
cve
cve

CVE-2006-6899

hidd in BlueZ (bluez-utils) before 2.25 allows remote attackers to obtain control of the (1) Mouse and (2) Keyboard Human Interface Device (HID) via a certain configuration of two HID (PSM) endpoints, operating as a server, aka...

6.2AI Score

0.224EPSS

2007-01-08 08:00 PM
22
cve
cve

CVE-2006-0670

Buffer overflow in l2cap.c in hcidump 1.29 allows remote attackers to cause a denial of service (crash) through a wireless Bluetooth connection via a malformed Logical Link Control and Adaptation Protocol (L2CAP)...

6.5AI Score

0.096EPSS

2006-02-13 10:02 PM
31
cve
cve

CVE-2005-2547

security.c in hcid for BlueZ 2.16, 2.17, and 2.18 allows remote attackers to execute arbitrary commands via shell metacharacters in the Bluetooth device name when invoking the PIN...

7.3AI Score

0.015EPSS

2005-08-12 04:00 AM
32