Vulnerabilities > Bluetooth

DATE CVE VULNERABILITY TITLE RISK
2021-05-24 CVE-2020-26559 Incorrect Authorization vulnerability in Bluetooth Mesh Profile 1.0.0/1.0.1
Bluetooth Mesh Provisioning in the Bluetooth Mesh profile 1.0 and 1.0.1 may permit a nearby device (participating in the provisioning protocol) to identify the AuthValue used given the Provisioner’s public key, and the confirmation number and nonce provided by the provisioning device.
low complexity
bluetooth CWE-863
5.8
2021-05-24 CVE-2020-26560 Incorrect Authorization vulnerability in Bluetooth Mesh Profile 1.0.0/1.0.1
Bluetooth Mesh Provisioning in the Bluetooth Mesh profile 1.0 and 1.0.1 may permit a nearby device, reflecting the authentication evidence from a Provisioner, to complete authentication without possessing the AuthValue, and potentially acquire a NetKey and AppKey.
low complexity
bluetooth CWE-863
4.8
2020-09-11 CVE-2020-15802 Improper Authentication vulnerability in Bluetooth Core Specification
Devices supporting Bluetooth before 5.1 may allow man-in-the-middle attacks, aka BLURtooth.
network
high complexity
bluetooth CWE-287
5.9
2020-05-19 CVE-2020-10135 Authentication Bypass by Spoofing vulnerability in multiple products
Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access.
low complexity
bluetooth opensuse CWE-290
4.8
2020-05-19 CVE-2020-10134 Interpretation Conflict vulnerability in Bluetooth Core 5.2
Pairing in Bluetooth® Core v5.2 and earlier may permit an unauthenticated attacker to acquire credentials with two pairing devices via adjacent access when the unauthenticated user initiates different pairing methods in each peer device and an end-user erroneously completes both pairing procedures with the MITM using the confirmation number of one peer as the passkey of the other.
4.3
2011-07-13 CVE-2011-1265 Code Injection vulnerability in multiple products
The Bluetooth Stack 2.1 in Microsoft Windows Vista SP1 and SP2 and Windows 7 Gold and SP1 does not prevent access to objects in memory that (1) were not properly initialized or (2) have been deleted, which allows remote attackers to execute arbitrary code via crafted Bluetooth packets, aka "Bluetooth Stack Vulnerability."
low complexity
bluetooth microsoft CWE-94
8.3