Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

11 – 20 of 51 results


CVE-2022-24695

Low priority
Ignored

Bluetooth Classic in Bluetooth Core Specification through 5.3 does not properly conceal device information for Bluetooth transceivers in Non-Discoverable mode. By conducting an efficient over-the-air attack, an attacker can fully...

1 affected packages

bluez

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
bluez Ignored Ignored Ignored Ignored Ignored
Show less packages

CVE-2022-3637

Medium priority
Vulnerable

A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function jlink_init of the file monitor/jlink.c of the component BlueZ. The manipulation leads to denial of service. It...

1 affected packages

bluez

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
bluez Not affected Not affected Not affected Not affected Vulnerable
Show less packages

CVE-2022-3563

Low priority
Fixed

A vulnerability classified as problematic has been found in Linux Kernel. Affected is the function read_50_controller_cap_complete of the file tools/mgmt-tester.c of the component BlueZ. The manipulation of the argument cap_len...

1 affected packages

bluez

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
bluez Not affected Fixed Not affected Not affected Fixed
Show less packages

CVE-2022-39177

Medium priority

Some fixes available 2 of 3

BlueZ before 5.59 allows physically proximate attackers to cause a denial of service because malformed and invalid capabilities can be processed in profiles/audio/avdtp.c.

1 affected packages

bluez

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
bluez Not affected Not affected Fixed Fixed Vulnerable
Show less packages

CVE-2022-39176

Medium priority

Some fixes available 2 of 3

BlueZ before 5.59 allows physically proximate attackers to obtain sensitive information because profiles/audio/avrcp.c does not validate params_len.

1 affected packages

bluez

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
bluez Not affected Not affected Fixed Fixed Vulnerable
Show less packages

CVE-2020-10370

Medium priority
Vulnerable

bluetooth firmware has Sweyntooth and Spectra issues

2 affected packages

bluez-firmware, linux-firmware-raspi2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
bluez-firmware Not affected Not affected Ignored
linux-firmware-raspi2 Not in release Not in release Vulnerable Vulnerable Ignored
Show less packages

CVE-2022-0204

Medium priority
Fixed

A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service.

1 affected packages

bluez

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
bluez Fixed Fixed Fixed Fixed
Show less packages

CVE-2019-8922

Medium priority

Some fixes available 1 of 2

A heap-based buffer overflow was discovered in bluetoothd in BlueZ through 5.48. There isn't any check on whether there is enough space in the destination buffer. The function simply appends all data passed to it. The values of...

1 affected packages

bluez

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
bluez Not affected Not affected Not affected Fixed Vulnerable
Show less packages

CVE-2019-8921

Medium priority

Some fixes available 1 of 2

An issue was discovered in bluetoothd in BlueZ through 5.48. The vulnerability lies in the handling of a SVC_ATTR_REQ by the SDP implementation. By crafting a malicious CSTATE, it is possible to trick the server into returning...

1 affected packages

bluez

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
bluez Not affected Not affected Not affected Fixed Vulnerable
Show less packages

CVE-2021-41229

Low priority

Some fixes available 9 of 10

BlueZ is a Bluetooth protocol stack for Linux. In affected versions a vulnerability exists in sdp_cstate_alloc_buf which allocates memory which will always be hung in the singly linked list of cstates and will not be freed. This...

1 affected packages

bluez

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
bluez Fixed Fixed Fixed Fixed Vulnerable
Show less packages